Vulnerability Name:

CVE-2003-0542 (CCN-13400)

Assigned:2003-10-24
Published:2003-10-24
Updated:2021-06-06
Summary:Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Privileges
References:Source: SCO
Type: UNKNOWN
SCOSA-2004.6

Source: SGI
Type: UNKNOWN
20031203-01-U

Source: SGI
Type: UNKNOWN
20040202-01-U

Source: MITRE
Type: CNA
CVE-2003-0542

Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2003:775
apache

Source: CONFIRM
Type: UNKNOWN
http://docs.info.apple.com/article.html?artnum=61798

Source: CONFIRM
Type: UNKNOWN
http://httpd.apache.org/dist/httpd/Announcement2.html

Source: APPLE
Type: UNKNOWN
APPLE-SA-2004-01-26

Source: CONFIRM
Type: UNKNOWN
http://lists.apple.com/mhonarc/security-announce/msg00045.html

Source: BUGTRAQ
Type: UNKNOWN
20031031 GLSA: apache (200310-04)

Source: HP
Type: UNKNOWN
SSRT090208

Source: CCN
Type: Apache-CVS Mailing List, 2003-10-24 16:11:41
cvs commit: apache-1.3/src/modules/standard mod_alias.c mod_rewrite.c mod_rewrite.h

Source: CCN
Type: RHSA-2003-320
Updated httpd packages fix Apache security vulnerabilities

Source: CCN
Type: RHSA-2003-360
apache security update

Source: CCN
Type: RHSA-2003-405
Updated apache packages fix minor security vulnerability

Source: CCN
Type: RHSA-2004-015
httpd security update

Source: CCN
Type: RHSA-2005-816
apache

Source: CCN
Type: SA10096
Apache Vulnerabilities in Various Modules

Source: SECUNIA
Type: UNKNOWN
10096

Source: SECUNIA
Type: UNKNOWN
10098

Source: SECUNIA
Type: UNKNOWN
10102

Source: SECUNIA
Type: UNKNOWN
10112

Source: SECUNIA
Type: UNKNOWN
10114

Source: SECUNIA
Type: UNKNOWN
10153

Source: SECUNIA
Type: UNKNOWN
10260

Source: CCN
Type: SA10264
HP-UX Apache Various Module Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
10264

Source: SECUNIA
Type: UNKNOWN
10463

Source: SECUNIA
Type: UNKNOWN
10580

Source: SECUNIA
Type: UNKNOWN
10593

Source: SUNALERT
Type: UNKNOWN
101444

Source: SUNALERT
Type: UNKNOWN
101841

Source: CCN
Type: Sun Alert ID: 57496
Security Vulnerability in the Apache Web Server "mod_alias" and "mod_rewrite" Modules

Source: CCN
Type: Apache Web site
Apache HTTP Server 1.3.29 Released

Source: CCN
Type: CIAC Information Bulletin O-015
Apache HTTP Server 2.0.48 Release Fixes Security Vulnerabilities

Source: CCN
Type: CIAC Information Bulletin O-016
Apache HTTP Server 1.3.29 Release Fixes Security Vulnerability

Source: CCN
Type: CIAC INFORMATION BULLETIN P-273
Updated Solaris 8 Patches for Apache Security Vulnerabilities

Source: CCN
Type: GLSA-200310-03
Apache: multiple buffer overflows

Source: CCN
Type: GLSA-200310-04
Apache: buffer overflows and a possible information disclosure

Source: CCN
Type: US-CERT VU#434566
Apache mod_rewrite vulnerable to buffer overflow via crafted regular expression

Source: CERT-VN
Type: US Government Resource
VU#434566

Source: CCN
Type: US-CERT VU#549142
Apache mod_alias vulnerable to buffer overflow via crafted regular expression

Source: CERT-VN
Type: US Government Resource
VU#549142

Source: CCN
Type: Gentoo Linux Security Announcement 200310-04
net-www/apache

Source: CCN
Type: Trustix Secure Linux Security Advisory #2003-0041
apache

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2003:103

Source: CCN
Type: SCO Security Advisory CSSA-2004-6
apache multiple vulnerabilities, upgraded to apache-1.3.29

Source: CCN
Type: OpenPKG-SA-2003.046
Apache mod_alias

Source: REDHAT
Type: UNKNOWN
RHSA-2003:320

Source: REDHAT
Type: UNKNOWN
RHSA-2003:360

Source: REDHAT
Type: UNKNOWN
RHSA-2003:405

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2004:015

Source: REDHAT
Type: UNKNOWN
RHSA-2005:816

Source: HP
Type: UNKNOWN
HPSBUX0311-301

Source: BUGTRAQ
Type: UNKNOWN
20031028 [OpenPKG-SA-2003.046] OpenPKG Security Advisory (apache)

Source: BID
Type: Patch, Vendor Advisory
8911

Source: CCN
Type: BID-8911
Apache Web Server Multiple Module Local Buffer Overflow Vulnerability

Source: BID
Type: UNKNOWN
9504

Source: CCN
Type: BID-9504
Multiple Apple Mac OS X Operating System Component Vulnerabilities

Source: CCN
Type: slackware-security Mailing List, Tue, 4 Nov 2003 16:48:11 -0800 (PST)
[slackware-security] apache security update (SSA:2003-308-01)

Source: CCN
Type: TLSA-2004-10
Buffer overflows in mod_alias

Source: XF
Type: UNKNOWN
apache-modalias-modrewrite-bo(13400)

Source: XF
Type: UNKNOWN
apache-modalias-modrewrite-bo(13400)

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1888194 [2/13] - /httpd/site/trunk/content/security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073149 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073139 [2/13] - in /websites/staging/httpd/trunk/content: ./ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:3799

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:863

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:864

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9458

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:http_server:1.3.12:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.14:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.24:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.25:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.26:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.17:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.18:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.27:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.28:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.32:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.35:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.42:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.23:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.47:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.44:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.19:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.39:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.20:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.38:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.45:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.9:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.40:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.36:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.46:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.22:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.11:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.43:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.28:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apache:http_server:1.3:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.19:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.26:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.9:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.12:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.20:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.23:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.17:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.14:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.38:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.39:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.42:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.11:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.27:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.28:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.47:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.40:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.46:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.24:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.22:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.18:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:1.3.25:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.28:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.32:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.35:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.36:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.43:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.44:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.0.45:*:*:*:*:*:*:*
  • AND
  • cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8:*:x86:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.11:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.2:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:6.5:*:*:*:server:*:*:*
  • OR cpe:/o:conectiva:linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.20:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:stronghold:*:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.22:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:current:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.2:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:6.0:*:*:*:workstation:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:aw:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.3:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8:*:sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9:*:x86:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9:*:sparc:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20030542
    V
    CVE-2003-0542
    2015-11-16
    oval:org.mitre.oval:def:9458
    V
    Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
    2013-04-29
    oval:org.mitre.oval:def:863
    V
    Red Hat Multiple stack-based BO Vulnerabilities in Apache
    2010-09-20
    oval:org.mitre.oval:def:864
    V
    Red Hat Enterprise 3 Multiple stack-based BO Vulnerabilities in Apache
    2010-09-20
    oval:org.mitre.oval:def:3799
    V
    Apache Web Server Multiple Module Local Buffer Overflow
    2004-12-09
    oval:com.redhat.rhsa:def:20040015
    P
    RHSA-2004:015: httpd security update (Low)
    2004-01-13
    BACK
    apache http server 1.3.12
    apache http server 1.3.14
    apache http server 1.3.24
    apache http server 1.3.25
    apache http server 1.3.26
    apache http server 2.0
    apache http server 1.3.17
    apache http server 1.3.18
    apache http server 1.3.27
    apache http server 1.3.28
    apache http server 2.0.32
    apache http server 2.0.35
    apache http server 2.0.42
    apache http server 1.3.23
    apache http server 2.0.47
    apache http server 2.0.37
    apache http server 2.0.44
    apache http server 1.3.1
    apache http server 1.3.19
    apache http server 2.0.39
    apache http server 1.3.20
    apache http server 1.3.6
    apache http server 2.0.41
    apache http server 1.3.4
    apache http server 2.0.38
    apache http server 1.3
    apache http server 1.3.3
    apache http server 2.0.45
    apache http server 1.3.9
    apache http server 2.0.40
    apache http server 2.0.36
    apache http server 2.0.46
    apache http server 1.3.22
    apache http server 1.3.11
    apache http server 2.0.43
    apache http server 2.0.28
    apache http server 1.3
    apache http server 1.3.1
    apache http server 1.3.19
    apache http server 2.0
    apache http server 1.3.26
    apache http server 1.3.6
    apache http server 1.3.9
    apache http server 1.3.12
    apache http server 1.3.20
    apache http server 1.3.23
    apache http server 1.3.17
    apache http server 1.3.14
    apache http server 2.0.38
    apache http server 2.0.39
    apache http server 2.0.42
    apache http server 1.3.11
    apache http server 1.3.27
    apache http server 1.3.28
    apache http server 2.0.47
    apache http server 2.0.40
    apache http server 2.0.46
    apache http server 1.3.3
    apache http server 1.3.24
    apache http server 1.3.22
    apache http server 1.3.4
    apache http server 1.3.18
    apache http server 1.3.25
    apache http server 2.0.28
    apache http server 2.0.32
    apache http server 2.0.35
    apache http server 2.0.36
    apache http server 2.0.37
    apache http server 2.0.41
    apache http server 2.0.43
    apache http server 2.0.44
    apache http server 2.0.45
    hp hp-ux 11.00
    sun solaris 8
    hp hp-ux 11.11
    redhat linux 7.1
    trustix secure linux 1.2
    turbolinux turbolinux server 6.5
    conectiva linux 7.0
    trustix secure linux 1.5
    redhat linux 7.2
    hp hp-ux 11.20
    conectiva linux 8.0
    redhat linux 7.3
    redhat stronghold *
    slackware slackware linux 8.1
    openpkg openpkg current
    gentoo linux *
    redhat linux 8.0
    hp hp-ux 11.22
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    slackware slackware linux current
    turbolinux turbolinux server 6.1
    openpkg openpkg 1.2
    turbolinux turbolinux workstation 6.0
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat linux 9.0
    slackware slackware linux 9.0
    redhat enterprise linux 2.1
    conectiva linux 9.0
    trustix secure linux 2.0
    openpkg openpkg 1.3
    slackware slackware linux 9.1
    mandrakesoft mandrake linux 9.2
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    sun solaris 8
    sun solaris 9
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux corporate server 2.1
    sun solaris 9