低危 Oracle HTTP Server Web Listener 跨站脚本攻击

CVE编号

CVE-2012-2687

利用情况

暂无

补丁情况

官方补丁

披露时间

2012-08-23
漏洞描述
Apache HTTP Server是一款流行的WEB服务程序。mod_proxy_ajp, mod_proxy_http模块存在一个安全漏洞,可导致隐私信息泄露。
解决建议
Apache Software Foundation Apache 2.4.3已经修复此漏洞,建议用户下载使用:http://www.apache.org
参考链接
http://httpd.apache.org/security/vulnerabilities_24.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html
http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B...
http://marc.info/?l=bugtraq&m=136612293908376&w=2
http://rhn.redhat.com/errata/RHSA-2012-1591.html
http://rhn.redhat.com/errata/RHSA-2012-1592.html
http://rhn.redhat.com/errata/RHSA-2012-1594.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/50894
http://secunia.com/advisories/51607
http://support.apple.com/kb/HT5880
http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f
http://www.apache.org/dist/httpd/CHANGES_2.4.3
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.securityfocus.com/bid/55131
http://www.ubuntu.com/usn/USN-1627-1
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4d...
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 2.2.0 -
运行在以下环境
应用 apache http_server 2.2.1 -
运行在以下环境
应用 apache http_server 2.2.10 -
运行在以下环境
应用 apache http_server 2.2.11 -
运行在以下环境
应用 apache http_server 2.2.12 -
运行在以下环境
应用 apache http_server 2.2.13 -
运行在以下环境
应用 apache http_server 2.2.14 -
运行在以下环境
应用 apache http_server 2.2.15 -
运行在以下环境
应用 apache http_server 2.2.16 -
运行在以下环境
应用 apache http_server 2.2.17 -
运行在以下环境
应用 apache http_server 2.2.18 -
运行在以下环境
应用 apache http_server 2.2.19 -
运行在以下环境
应用 apache http_server 2.2.2 -
运行在以下环境
应用 apache http_server 2.2.20 -
运行在以下环境
应用 apache http_server 2.2.21 -
运行在以下环境
应用 apache http_server 2.2.22 -
运行在以下环境
应用 apache http_server 2.2.23 -
运行在以下环境
应用 apache http_server 2.2.3 -
运行在以下环境
应用 apache http_server 2.2.4 -
运行在以下环境
应用 apache http_server 2.2.6 -
运行在以下环境
应用 apache http_server 2.2.8 -
运行在以下环境
应用 apache http_server 2.2.9 -
运行在以下环境
应用 apache http_server 2.4.0 -
运行在以下环境
应用 apache http_server 2.4.1 -
运行在以下环境
应用 apache http_server 2.4.2 -
运行在以下环境
系统 centos_5 httpd * Up to
(excluding)
2.2.3-74.el5.centos
运行在以下环境
系统 centos_6 httpd-devel * Up to
(excluding)
2.2.15-26.el6.centos
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.2.22-8
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.2.22-8
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.2.22-8
运行在以下环境
系统 debian_6 apache2 * Up to
(excluding)
2.2.16-6+squeeze8
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
2.2.3-74.0.1.el5
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.15-26.0.1.el6
运行在以下环境
系统 redhat_5 httpd * Up to
(excluding)
0:2.2.3-74.el5
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.15-26.el6
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-6
运行在以下环境
系统 ubuntu_12.04.5_lts apache2 * Up to
(excluding)
2.2.22-1ubuntu1.2
阿里云评分
2.3
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    -
CWE-ID 漏洞类型
CWE-79 在Web页面生成时对输入的转义处理不恰当(跨站脚本)
阿里云安全产品覆盖情况