中危 Oracle Secure Global Desktop 4.63/4.71/5.2 Apache HTTP Server 输入验证漏洞

CVE编号

CVE-2015-3183

利用情况

暂无

补丁情况

官方补丁

披露时间

2015-07-21
漏洞描述
Apache是一款开源的HTTPD服务程序。

Apache apr_brigade_flatten()解析块头存在安全漏洞,由于程序未能正确解析数据块头部。远程攻击者利用该漏洞可通过发送特制的请求实施HTTP请求进行攻击。
解决建议
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞:
http://httpd.apache.org/security/vulnerabilities_24.html
参考链接
http://httpd.apache.org/security/vulnerabilities_24.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
http://marc.info/?l=bugtraq&m=144493176821532&w=2
http://rhn.redhat.com/errata/RHSA-2015-1666.html
http://rhn.redhat.com/errata/RHSA-2015-1667.html
http://rhn.redhat.com/errata/RHSA-2015-1668.html
http://rhn.redhat.com/errata/RHSA-2015-2661.html
http://rhn.redhat.com/errata/RHSA-2016-0061.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://rhn.redhat.com/errata/RHSA-2016-2054.html
http://rhn.redhat.com/errata/RHSA-2016-2055.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://www.apache.org/dist/httpd/CHANGES_2.4
http://www.debian.org/security/2015/dsa-3325
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/75963
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032967
http://www.ubuntu.com/usn/USN-2686-1
https://access.redhat.com/errata/RHSA-2015:2659
https://access.redhat.com/errata/RHSA-2015:2660
https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6
https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fab...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://puppet.com/security/cve/CVE-2015-3183
https://security.gentoo.org/glsa/201610-02
https://support.apple.com/HT205219
https://support.apple.com/kb/HT205031
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * Up to
(including)
2.4.13
运行在以下环境
系统 amazon_AMI httpd * Up to
(excluding)
2.4.16-1.62.amzn1
运行在以下环境
系统 centos_6 httpd-devel * Up to
(excluding)
2.2.15-47.el6.centos
运行在以下环境
系统 centos_7 httpd * Up to
(excluding)
2.4.6-31.el7.centos.1
运行在以下环境
系统 debian DPKG * Up to
(excluding)
2.4.16-1
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.16-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.16-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.16-1
运行在以下环境
系统 debian_6 apache2 * Up to
(excluding)
2.2.16-6+squeeze15
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u5
运行在以下环境
系统 fedora_21 mod_proxy_html * Up to
(excluding)
2.4.16-1.fc21
运行在以下环境
系统 fedora_22 mod_proxy_html * Up to
(excluding)
2.4.16-1.fc22
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.15-47.0.1.el6_7
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
2.4.12-6.0.1.el7.1
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.15-47.el6_7
运行在以下环境
系统 redhat_7 httpd * Up to
(excluding)
2.4.6-31.el7_1.1
运行在以下环境
系统 suse_11_SP3 apache2-example-pages * Up to
(excluding)
2.2.12-59.1
运行在以下环境
系统 suse_11_SP4 apache2-example-pages * Up to
(excluding)
2.2.12-59.1
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-14.10.1
运行在以下环境
系统 ubuntu_12.04.5_lts apache2 * Up to
(excluding)
2.2.22-1ubuntu1.10
运行在以下环境
系统 ubuntu_14.04 apache2 * Up to
(excluding)
2.4.7-1ubuntu4.5
运行在以下环境
系统 ubuntu_14.04.6_lts apache2 * Up to
(excluding)
2.4.7-1ubuntu4.5
阿里云评分
5.6
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    越权影响
  • EXP成熟度
    N/A
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-20 输入验证不恰当
阿里云安全产品覆盖情况