中危 Oracle HTTP Server Web Listener Heap-based 拒绝服务漏洞

CVE编号

CVE-2009-0023

利用情况

暂无

补丁情况

官方补丁

披露时间

2009-06-08
漏洞描述
1.3.5之前的Apache APR-util中的strmatch / apr_strmatch.c中的apr_strmatch_precompile函数允许远程攻击者通过精心设计的输入导致拒绝服务(守护程序崩溃),该输入涉及(1)与Apache HTTP Server一起使用的.htaccess文件,( 2)Apache HTTP Server中mod_dav_svn模块中的SVNMasterURI指令,(3)Apache HTTP Server的mod_apreq2模块,或(4)使用libapreq2 library的应用程序,该library触发基于堆的缓冲区下溢。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://marc.info/?l=bugtraq&m=129190899612998&w=2
http://secunia.com/advisories/34724
http://secunia.com/advisories/35284
http://secunia.com/advisories/35360
http://secunia.com/advisories/35395
http://secunia.com/advisories/35444
http://secunia.com/advisories/35487
http://secunia.com/advisories/35565
http://secunia.com/advisories/35710
http://secunia.com/advisories/35797
http://secunia.com/advisories/35843
http://secunia.com/advisories/37221
http://security.gentoo.org/glsa/glsa-200907-03.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackw...
http://support.apple.com/kb/HT3937
http://svn.apache.org/viewvc?view=rev&revision=779880
http://wiki.rpath.com/Advisories:rPSA-2009-0144
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478
http://www-01.ibm.com/support/docview.wss?uid=swg27014463
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3
http://www.debian.org/security/2009/dsa-1812
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
http://www.redhat.com/support/errata/RHSA-2009-1107.html
http://www.redhat.com/support/errata/RHSA-2009-1108.html
http://www.securityfocus.com/archive/1/507855/100/0/threaded
http://www.securityfocus.com/bid/35221
http://www.ubuntu.com/usn/usn-786-1
http://www.ubuntu.com/usn/usn-787-1
http://www.vupen.com/english/advisories/2009/1907
http://www.vupen.com/english/advisories/2009/3184
https://bugzilla.redhat.com/show_bug.cgi?id=503928
https://exchange.xforce.ibmcloud.com/vulnerabilities/50964
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c32...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache apr-util * Up to
(including)
1.3.4
运行在以下环境
应用 apache apr-util 0.9.1 -
运行在以下环境
应用 apache apr-util 0.9.2 -
运行在以下环境
应用 apache apr-util 0.9.3 -
运行在以下环境
应用 apache apr-util 0.9.4 -
运行在以下环境
应用 apache apr-util 0.9.5 -
运行在以下环境
应用 apache apr-util 1.0 -
运行在以下环境
应用 apache apr-util 1.0.1 -
运行在以下环境
应用 apache apr-util 1.0.2 -
运行在以下环境
应用 apache apr-util 1.1.0 -
运行在以下环境
应用 apache apr-util 1.1.1 -
运行在以下环境
应用 apache apr-util 1.1.2 -
运行在以下环境
应用 apache apr-util 1.2.1 -
运行在以下环境
应用 apache apr-util 1.2.2 -
运行在以下环境
应用 apache apr-util 1.2.6 -
运行在以下环境
应用 apache apr-util 1.2.7 -
运行在以下环境
应用 apache apr-util 1.2.8 -
运行在以下环境
应用 apache apr-util 1.3.0 -
运行在以下环境
应用 apache apr-util 1.3.1 -
运行在以下环境
应用 apache apr-util 1.3.2 -
运行在以下环境
应用 apache apr-util 1.3.3 -
运行在以下环境
系统 centos_5 apr-util-docs * Up to
(excluding)
1.2.7-7.el5_3.1
运行在以下环境
系统 debian_10 apr-util * Up to
(excluding)
1.3.7+dfsg-1
运行在以下环境
系统 debian_11 apr-util * Up to
(excluding)
1.3.7+dfsg-1
运行在以下环境
系统 debian_12 apr-util * Up to
(excluding)
1.3.7+dfsg-1
运行在以下环境
系统 debian_4.0 apr-util * Up to
(excluding)
1.2.7+dfsg-2+etch2
运行在以下环境
系统 debian_5.0 apr-util * Up to
(excluding)
1.2.12+dfsg-8+lenny2
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
1.2.7-7.el5_3.1
运行在以下环境
系统 redhat_5 apr-util * Up to
(excluding)
0:0.9.4-22.el4_8.1
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-6
阿里云评分
6.3
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
阿里云安全产品覆盖情况