中危 Oracle HTTP Server Web Listener Memory Consumption 拒绝服务漏洞

CVE编号

CVE-2008-2364

利用情况

EXP 已公开

补丁情况

官方补丁

披露时间

2008-06-14
该漏洞EXP已公开传播,漏洞利用成本极低,建议您立即关注并修复。
漏洞描述
Apache HTTP Server 2.0.63和2.2.8中的mod_proxy模块中的mod_proxy_http.c中的ap_proxy_http_process_response函数不限制转发的临时响应的数量,这允许远程HTTP服务器通过大量的interim response导致拒绝服务(内存消耗)。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
http://marc.info/?l=bugtraq&m=123376588623823&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
http://rhn.redhat.com/errata/RHSA-2008-0967.html
http://secunia.com/advisories/30621
http://secunia.com/advisories/31026
http://secunia.com/advisories/31404
http://secunia.com/advisories/31416
http://secunia.com/advisories/31651
http://secunia.com/advisories/31904
http://secunia.com/advisories/32222
http://secunia.com/advisories/32685
http://secunia.com/advisories/32838
http://secunia.com/advisories/33156
http://secunia.com/advisories/33797
http://secunia.com/advisories/34219
http://secunia.com/advisories/34259
http://secunia.com/advisories/34418
http://security.gentoo.org/glsa/glsa-200807-06.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1
http://support.apple.com/kb/HT3216
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c...
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328
http://www-01.ibm.com/support/docview.wss?uid=swg27008517
http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579
http://www.mandriva.com/security/advisories?name=MDVSA-2008:195
http://www.mandriva.com/security/advisories?name=MDVSA-2008:237
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.redhat.com/support/errata/RHSA-2008-0966.html
http://www.securityfocus.com/archive/1/494858/100/0/threaded
http://www.securityfocus.com/archive/1/498567/100/0/threaded
http://www.securityfocus.com/bid/29653
http://www.securityfocus.com/bid/31681
http://www.securitytracker.com/id?1020267
http://www.ubuntu.com/usn/USN-731-1
http://www.vupen.com/english/advisories/2008/1798
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/0320
https://exchange.xforce.ibmcloud.com/vulnerabilities/42987
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c32...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 2.0.63 -
运行在以下环境
应用 apache http_server 2.2.8 -
运行在以下环境
系统 centos_5 httpd * Up to
(excluding)
2.2.3-11.el5_2.centos.4
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.2.9-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.2.9-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.2.9-1
运行在以下环境
系统 debian_4.0 apache2 * Up to
(excluding)
2.2.3-4+etch6
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
2.2.3-11.0.1.el5_2.4
运行在以下环境
系统 redhat_5 httpd * Up to
(excluding)
0:2.0.52-41.ent.2
运行在以下环境
系统 suse_11 apache2 * Up to
(excluding)
2.2.10-2.24
阿里云评分
5.1
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    EXP 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-399 资源管理错误
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况