中危 Apache mod_rewrite模块单字节缓冲区溢出漏洞

CVE编号

CVE-2006-3747

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2006-07-29
漏洞描述
Apache是一款开放源代码WEB服务程序。
Apache的mod_rewrite模块在转义绝对URI主题时存在单字节缓冲区溢出漏洞,攻击者可能利用此漏洞在服务器上执行任意指令。
当RewriteEngine启用时,Apache 1.3中1.3.28、2.0.46和2.0.59之前的其他版本中的重写模块(mod_Rewrite)中的ldap方案处理中出现Off-by-one错误,允许远程攻击者通过未使用某些重写规则正确处理的特制URL造成拒绝服务(应用程序崩溃),并可能执行任意代码。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
http://kbase.redhat.com/faq/FAQ_68_8653.shtm
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048267.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048271.html
http://lwn.net/Alerts/194228/
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://secunia.com/advisories/21197
http://secunia.com/advisories/21241
http://secunia.com/advisories/21245
http://secunia.com/advisories/21247
http://secunia.com/advisories/21266
http://secunia.com/advisories/21273
http://secunia.com/advisories/21284
http://secunia.com/advisories/21307
http://secunia.com/advisories/21313
http://secunia.com/advisories/21315
http://secunia.com/advisories/21346
http://secunia.com/advisories/21478
http://secunia.com/advisories/21509
http://secunia.com/advisories/22262
http://secunia.com/advisories/22368
http://secunia.com/advisories/22388
http://secunia.com/advisories/22523
http://secunia.com/advisories/23028
http://secunia.com/advisories/23260
http://secunia.com/advisories/26329
http://secunia.com/advisories/29420
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
http://security.gentoo.org/glsa/glsa-200608-01.xml
http://securityreason.com/securityalert/1312
http://securitytracker.com/id?1016601
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1
http://svn.apache.org/viewvc?view=rev&revision=426144
http://www-1.ibm.com/support/docview.wss?uid=swg1PK29154
http://www-1.ibm.com/support/docview.wss?uid=swg1PK29156
http://www-1.ibm.com/support/docview.wss?uid=swg24013080
http://www-1.ibm.com/support/docview.wss?uid=swg27007951
http://www.apache.org/dist/httpd/Announcement2.0.html
http://www.debian.org/security/2006/dsa-1131
http://www.debian.org/security/2006/dsa-1132
http://www.kb.cert.org/vuls/id/395412
http://www.mandriva.com/security/advisories?name=MDKSA-2006:133
http://www.novell.com/linux/security/advisories/2006_43_apache.html
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.015-apache.html
http://www.osvdb.org/27588
http://www.securityfocus.com/archive/1/441485/100/0/threaded
http://www.securityfocus.com/archive/1/441487/100/0/threaded
http://www.securityfocus.com/archive/1/441526/100/200/threaded
http://www.securityfocus.com/archive/1/443870/100/0/threaded
http://www.securityfocus.com/archive/1/445206/100/0/threaded
http://www.securityfocus.com/archive/1/450321/100/0/threaded
http://www.securityfocus.com/bid/19204
http://www.ubuntu.com/usn/usn-328-1
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
http://www.vupen.com/english/advisories/2006/3017
http://www.vupen.com/english/advisories/2006/3264
http://www.vupen.com/english/advisories/2006/3282
http://www.vupen.com/english/advisories/2006/3884
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4015
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2007/2783
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
https://exchange.xforce.ibmcloud.com/vulnerabilities/28063
https://issues.rpath.com/browse/RPL-538
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 1.3.28 -
运行在以下环境
应用 apache http_server 1.3.29 -
运行在以下环境
应用 apache http_server 1.3.3 -
运行在以下环境
应用 apache http_server 1.3.30 -
运行在以下环境
应用 apache http_server 1.3.31 -
运行在以下环境
应用 apache http_server 1.3.32 -
运行在以下环境
应用 apache http_server 1.3.33 -
运行在以下环境
应用 apache http_server 1.3.4 -
运行在以下环境
应用 apache http_server 1.3.5 -
运行在以下环境
应用 apache http_server 1.3.6 -
运行在以下环境
应用 apache http_server 1.3.7 -
运行在以下环境
应用 apache http_server 1.3.8 -
运行在以下环境
应用 apache http_server 1.3.9 -
运行在以下环境
应用 apache http_server 2.0.46 -
运行在以下环境
应用 apache http_server 2.0.47 -
运行在以下环境
应用 apache http_server 2.0.48 -
运行在以下环境
应用 apache http_server 2.0.49 -
运行在以下环境
应用 apache http_server 2.0.50 -
运行在以下环境
应用 apache http_server 2.0.51 -
运行在以下环境
应用 apache http_server 2.0.52 -
运行在以下环境
应用 apache http_server 2.0.53 -
运行在以下环境
应用 apache http_server 2.0.54 -
运行在以下环境
应用 apache http_server 2.0.55 -
运行在以下环境
应用 apache http_server 2.0.56 -
运行在以下环境
应用 apache http_server 2.0.57 -
运行在以下环境
应用 apache http_server 2.0.58 -
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.0.55-4.1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.0.55-4.1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.0.55-4.1
运行在以下环境
系统 debian_3.1 apache2 * Up to
(excluding)
2.0.54-5sarge1
运行在以下环境
系统 suse_11 apache2 * Up to
(excluding)
2.2.10-2.24
阿里云评分
6.1
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-189 数值错误
阿里云安全产品覆盖情况