低危 Oracle HTTP Server 10.1.3.5.0 Web Listener 内存破坏漏洞

CVE编号

CVE-2005-3352

利用情况

暂无

补丁情况

官方补丁

披露时间

2005-12-14
漏洞描述
1.3.35-dev之前的Apache httpd和2.0.56-dev之前的Apache httpd 2.0.x的mod_imap模块中的跨站点脚本(XSS)漏洞允许远程攻击者在使用图像映射时通过Referer注入任意Web脚本或HTML。 。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
http://issues.apache.org/bugzilla/show_bug.cgi?id=37874
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://rhn.redhat.com/errata/RHSA-2006-0159.html
http://rhn.redhat.com/errata/RHSA-2006-0692.html
http://secunia.com/advisories/17319
http://secunia.com/advisories/18008
http://secunia.com/advisories/18333
http://secunia.com/advisories/18339
http://secunia.com/advisories/18340
http://secunia.com/advisories/18429
http://secunia.com/advisories/18517
http://secunia.com/advisories/18526
http://secunia.com/advisories/18585
http://secunia.com/advisories/18743
http://secunia.com/advisories/19012
http://secunia.com/advisories/20046
http://secunia.com/advisories/20670
http://secunia.com/advisories/21744
http://secunia.com/advisories/22140
http://secunia.com/advisories/22368
http://secunia.com/advisories/22388
http://secunia.com/advisories/22669
http://secunia.com/advisories/23260
http://secunia.com/advisories/25239
http://secunia.com/advisories/29420
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
http://securitytracker.com/id?1015344
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackw...
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackw...
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1
http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=PK25355&apar=only
http://www.debian.org/security/2006/dsa-1167
http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml
http://www.novell.com/linux/security/advisories/2006_43_apache.html
http://www.openpkg.org/security/OpenPKG-SA-2005.029-apache.txt
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html
http://www.redhat.com/support/errata/RHSA-2006-0158.html
http://www.securityfocus.com/archive/1/425399/100/0/threaded
http://www.securityfocus.com/archive/1/445206/100/0/threaded
http://www.securityfocus.com/archive/1/450315/100/0/threaded
http://www.securityfocus.com/archive/1/450321/100/0/threaded
http://www.securityfocus.com/bid/15834
http://www.trustix.org/errata/2005/0074/
http://www.ubuntulinux.org/usn/usn-241-1
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
http://www.vupen.com/english/advisories/2005/2870
http://www.vupen.com/english/advisories/2006/2423
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4015
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:007
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 1.3 -
运行在以下环境
应用 apache http_server 1.3.0 -
运行在以下环境
应用 apache http_server 1.3.1 -
运行在以下环境
应用 apache http_server 1.3.10 -
运行在以下环境
应用 apache http_server 1.3.11 -
运行在以下环境
应用 apache http_server 1.3.12 -
运行在以下环境
应用 apache http_server 1.3.13 -
运行在以下环境
应用 apache http_server 1.3.14 -
运行在以下环境
应用 apache http_server 1.3.15 -
运行在以下环境
应用 apache http_server 1.3.16 -
运行在以下环境
应用 apache http_server 1.3.17 -
运行在以下环境
应用 apache http_server 1.3.18 -
运行在以下环境
应用 apache http_server 1.3.19 -
运行在以下环境
应用 apache http_server 1.3.2 -
运行在以下环境
应用 apache http_server 1.3.20 -
运行在以下环境
应用 apache http_server 1.3.22 -
运行在以下环境
应用 apache http_server 1.3.23 -
运行在以下环境
应用 apache http_server 1.3.24 -
运行在以下环境
应用 apache http_server 1.3.25 -
运行在以下环境
应用 apache http_server 1.3.26 -
运行在以下环境
应用 apache http_server 1.3.27 -
运行在以下环境
应用 apache http_server 1.3.28 -
运行在以下环境
应用 apache http_server 1.3.29 -
运行在以下环境
应用 apache http_server 1.3.3 -
运行在以下环境
应用 apache http_server 1.3.30 -
运行在以下环境
应用 apache http_server 1.3.31 -
运行在以下环境
应用 apache http_server 1.3.32 -
运行在以下环境
应用 apache http_server 1.3.4 -
运行在以下环境
应用 apache http_server 1.3.5 -
运行在以下环境
应用 apache http_server 1.3.6 -
运行在以下环境
应用 apache http_server 1.3.7 -
运行在以下环境
应用 apache http_server 1.3.8 -
运行在以下环境
应用 apache http_server 1.3.9 -
运行在以下环境
应用 apache http_server 2.0 -
运行在以下环境
应用 apache http_server 2.0.28 -
运行在以下环境
应用 apache http_server 2.0.32 -
运行在以下环境
应用 apache http_server 2.0.34 -
运行在以下环境
应用 apache http_server 2.0.35 -
运行在以下环境
应用 apache http_server 2.0.36 -
运行在以下环境
应用 apache http_server 2.0.37 -
运行在以下环境
应用 apache http_server 2.0.38 -
运行在以下环境
应用 apache http_server 2.0.39 -
运行在以下环境
应用 apache http_server 2.0.40 -
运行在以下环境
应用 apache http_server 2.0.41 -
运行在以下环境
应用 apache http_server 2.0.42 -
运行在以下环境
应用 apache http_server 2.0.43 -
运行在以下环境
应用 apache http_server 2.0.44 -
运行在以下环境
应用 apache http_server 2.0.45 -
运行在以下环境
应用 apache http_server 2.0.46 -
运行在以下环境
应用 apache http_server 2.0.47 -
运行在以下环境
应用 apache http_server 2.0.48 -
运行在以下环境
应用 apache http_server 2.0.49 -
运行在以下环境
应用 apache http_server 2.0.50 -
运行在以下环境
应用 apache http_server 2.0.51 -
运行在以下环境
应用 apache http_server 2.0.52 -
运行在以下环境
应用 apache http_server 2.0.53 -
运行在以下环境
应用 apache http_server 2.0.54 -
运行在以下环境
应用 apache http_server 2.0.55 -
运行在以下环境
应用 apache http_server 2.0.9 -
运行在以下环境
应用 apache mod_imap * -
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_3.1 apache2 * Up to
(excluding)
2.0.54-5sarge2
阿里云评分
2.3
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    -
CWE-ID 漏洞类型
CWE-79 在Web页面生成时对输入的转义处理不恰当(跨站脚本)
NVD-CWE-Other
阿里云安全产品覆盖情况