低危 Oracle HTTP Server 10.1.3.5.0/11.1.1.7.0/12.1.2.0/12.1.3.0 Web Listener 访问控制漏洞

CVE编号

CVE-2013-5704

利用情况

暂无

补丁情况

官方补丁

披露时间

2014-04-15
漏洞描述
ModSecurity是一款开源web应用防火墙项目。

ModSecurity 分块传输HTTP处理程序"modsecurity_tx_init()"函数(apache2/modsecurity.c)存在错误,允许攻击者操作Trailing Header绕过安全限制执行未授权操作,如提升权限。
解决建议
ModSecurity 2.7.6已经修复该漏洞,建议用户下载更新:
https://github.com/SpiderLabs/ModSecurity/
参考链接
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
http://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2
http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=144493176821532&w=2
http://martin.swende.se/blog/HTTPChunked.html
http://rhn.redhat.com/errata/RHSA-2015-0325.html
http://rhn.redhat.com/errata/RHSA-2015-1249.html
http://rhn.redhat.com/errata/RHSA-2015-2661.html
http://rhn.redhat.com/errata/RHSA-2016-0061.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c...
http://www.mandriva.com/security/advisories?name=MDVSA-2014:174
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/66550
http://www.ubuntu.com/usn/USN-2523-1
https://access.redhat.com/errata/RHSA-2015:2659
https://access.redhat.com/errata/RHSA-2015:2660
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://security.gentoo.org/glsa/201504-03
https://support.apple.com/HT204659
https://support.apple.com/HT205219
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 2.2.22 -
运行在以下环境
系统 amazon_AMI httpd * Up to
(excluding)
2.4.10-15.58.amzn1
运行在以下环境
系统 centos_6 httpd * Up to
(excluding)
2.2.15-45.el6.centos
运行在以下环境
系统 centos_7 httpd * Up to
(excluding)
2.4.6-31.el7
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.10-2
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.10-2
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.10-2
运行在以下环境
系统 debian_6 apache2 * Up to
(excluding)
2.2.16-6+squeeze14
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u4
运行在以下环境
系统 fedora_21 mod_proxy_html * Up to
(excluding)
2.4.10-15.fc21
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.4.6-22.0.1.el6
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
2.4.6-31.0.1.el7
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.15-45.el6
运行在以下环境
系统 redhat_7 httpd * Up to
(excluding)
2.4.6-31.el7
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-12.1
运行在以下环境
系统 ubuntu_12.04.5_lts apache2 * Up to
(excluding)
2.2.22-1ubuntu1.8
运行在以下环境
系统 ubuntu_14.04 apache2 * Up to
(excluding)
2.4.7-1ubuntu4.4
运行在以下环境
系统 ubuntu_14.04.6_lts apache2 * Up to
(excluding)
2.4.7-1ubuntu4.4
阿里云评分
3.5
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-264 权限、特权和访问控制
NVD-CWE-noinfo
阿里云安全产品覆盖情况