低危 Apache HTTP Server up to 2.0.55 mod_ssl 拒绝服务漏洞

CVE编号

CVE-2005-3357

利用情况

暂无

补丁情况

官方补丁

披露时间

2005-12-31
漏洞描述
在Apache 2.0(最高2.0.55)中的mod_ssl(配置有访问控制的SSL vhost和自定义错误400错误页面)时,允许远程攻击者通过对SSL端口的非SSL请求而导致拒绝服务(应用程序崩溃) ,这会触发NULL指针取消引用。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
http://issues.apache.org/bugzilla/show_bug.cgi?id=37791
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://rhn.redhat.com/errata/RHSA-2006-0159.html
http://secunia.com/advisories/18307
http://secunia.com/advisories/18333
http://secunia.com/advisories/18339
http://secunia.com/advisories/18340
http://secunia.com/advisories/18429
http://secunia.com/advisories/18517
http://secunia.com/advisories/18585
http://secunia.com/advisories/18743
http://secunia.com/advisories/19012
http://secunia.com/advisories/21848
http://secunia.com/advisories/22233
http://secunia.com/advisories/22368
http://secunia.com/advisories/22523
http://secunia.com/advisories/22669
http://secunia.com/advisories/22992
http://secunia.com/advisories/23260
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
http://securitytracker.com/id?1015447
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
http://svn.apache.org/viewcvs?rev=358026&view=rev
http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html
http://www.securityfocus.com/archive/1/425399/100/0/threaded
http://www.securityfocus.com/archive/1/445206/100/0/threaded
http://www.securityfocus.com/archive/1/450315/100/0/threaded
http://www.securityfocus.com/bid/16152
http://www.trustix.org/errata/2005/0074/
http://www.ubuntulinux.org/usn/usn-241-1
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
http://www.vupen.com/english/advisories/2006/0056
http://www.vupen.com/english/advisories/2006/3920
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 2.0 -
运行在以下环境
应用 apache http_server 2.0.28 -
运行在以下环境
应用 apache http_server 2.0.32 -
运行在以下环境
应用 apache http_server 2.0.35 -
运行在以下环境
应用 apache http_server 2.0.36 -
运行在以下环境
应用 apache http_server 2.0.37 -
运行在以下环境
应用 apache http_server 2.0.38 -
运行在以下环境
应用 apache http_server 2.0.39 -
运行在以下环境
应用 apache http_server 2.0.40 -
运行在以下环境
应用 apache http_server 2.0.41 -
运行在以下环境
应用 apache http_server 2.0.42 -
运行在以下环境
应用 apache http_server 2.0.43 -
运行在以下环境
应用 apache http_server 2.0.44 -
运行在以下环境
应用 apache http_server 2.0.45 -
运行在以下环境
应用 apache http_server 2.0.46 -
运行在以下环境
应用 apache http_server 2.0.47 -
运行在以下环境
应用 apache http_server 2.0.48 -
运行在以下环境
应用 apache http_server 2.0.49 -
运行在以下环境
应用 apache http_server 2.0.50 -
运行在以下环境
应用 apache http_server 2.0.51 -
运行在以下环境
应用 apache http_server 2.0.52 -
运行在以下环境
应用 apache http_server 2.0.53 -
运行在以下环境
应用 apache http_server 2.0.54 -
运行在以下环境
应用 apache http_server 2.0.55 -
运行在以下环境
应用 apache http_server 2.0.9 -
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.0.55-4
运行在以下环境
系统 debian_3.1 apache2 * Up to
(excluding)
2.0.54-5sarge2
阿里云评分
3.2
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-399 资源管理错误
阿里云安全产品覆盖情况