低危 Apache HTTP Server up to 2.4.4 mod_dav mod_dav.c Request 拒绝服务漏洞

CVE编号

CVE-2013-1896

利用情况

暂无

补丁情况

官方补丁

披露时间

2013-07-11
漏洞描述
Apache HTTP Server是开源HTTP服务器。

Apache HTTP Server存在拒绝服务漏洞。允许远程攻击者通过合并请求URI的是为配置处理由mod_dav_svn模块,导致拒绝服务合并请求URI中的被配置为处理的mod_dav_svn模块。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/dav/main/mod_dav.c?r1=1482522&r2=1485668&diff_format=h
参考链接
http://lists.opensuse.org/opensuse-updates/2013-08/msg00026.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00029.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00030.html
http://rhn.redhat.com/errata/RHSA-2013-1156.html
http://rhn.redhat.com/errata/RHSA-2013-1207.html
http://rhn.redhat.com/errata/RHSA-2013-1208.html
http://rhn.redhat.com/errata/RHSA-2013-1209.html
http://secunia.com/advisories/55032
http://support.apple.com/kb/HT6150
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/dav/main/mod_dav.c?r1=...
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/dav/main/mod_dav.c?view=log
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1896
http://www-01.ibm.com/support/docview.wss?uid=swg21644047
http://www.apache.org/dist/httpd/Announcement2.2.html
http://www.securityfocus.com/bid/61129
http://www.ubuntu.com/usn/USN-1903-1
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDispla...
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4d...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * Up to
(including)
2.2.24
运行在以下环境
应用 apache http_server 2.2.0 -
运行在以下环境
应用 apache http_server 2.2.1 -
运行在以下环境
应用 apache http_server 2.2.10 -
运行在以下环境
应用 apache http_server 2.2.11 -
运行在以下环境
应用 apache http_server 2.2.12 -
运行在以下环境
应用 apache http_server 2.2.13 -
运行在以下环境
应用 apache http_server 2.2.14 -
运行在以下环境
应用 apache http_server 2.2.15 -
运行在以下环境
应用 apache http_server 2.2.16 -
运行在以下环境
应用 apache http_server 2.2.17 -
运行在以下环境
应用 apache http_server 2.2.18 -
运行在以下环境
应用 apache http_server 2.2.19 -
运行在以下环境
应用 apache http_server 2.2.2 -
运行在以下环境
应用 apache http_server 2.2.20 -
运行在以下环境
应用 apache http_server 2.2.21 -
运行在以下环境
应用 apache http_server 2.2.22 -
运行在以下环境
应用 apache http_server 2.2.23 -
运行在以下环境
应用 apache http_server 2.2.3 -
运行在以下环境
应用 apache http_server 2.2.4 -
运行在以下环境
应用 apache http_server 2.2.6 -
运行在以下环境
应用 apache http_server 2.2.8 -
运行在以下环境
应用 apache http_server 2.2.9 -
运行在以下环境
系统 centos_5 httpd * Up to
(excluding)
2.2.3-82.el5.centos
运行在以下环境
系统 centos_6 httpd * Up to
(excluding)
2.2.15-29.el6.centos
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.6-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.6-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.6-1
运行在以下环境
系统 debian_6 apache2 * Up to
(excluding)
2.2.16-6+squeeze12
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u1
运行在以下环境
系统 oracle_5 httpd-devel * Up to
(excluding)
2.2.3-82.0.1.el5_9
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.15-29.0.1.el6_4
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.3-82.el5_9
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-6
运行在以下环境
系统 ubuntu_12.04.5_lts apache2 * Up to
(excluding)
2.2.22-1ubuntu1.4
阿里云评分
2.3
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    -
CWE-ID 漏洞类型
CWE-264 权限、特权和访问控制
NVD-CWE-noinfo
阿里云安全产品覆盖情况