低危 MOD_HTTP2:在字符串比较上的RAF

CVE编号

CVE-2019-0196

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-06-12
漏洞描述
**保留**此候选人已被一个组织或个人保留,在宣布新的安全问题时将使用该候选人。候选人被公布后,将提供该候选人的详细信息。

解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
https://httpd.apache.org/security/vulnerabilities_24.html
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html
http://www.apache.org/dist/httpd/CHANGES_2.4.39
http://www.openwall.com/lists/oss-security/2019/04/02/1
http://www.securityfocus.com/bid/107669
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf60...
https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb...
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abc...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89d...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://seclists.org/bugtraq/2019/Apr/5
https://security.netapp.com/advisory/ntap-20190617-0002/
https://support.f5.com/csp/article/K44591505
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://usn.ubuntu.com/3937-1/
https://www.debian.org/security/2019/dsa-4422
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * From
(including)
2.4.17
Up to
(including)
2.4.38
运行在以下环境
系统 alibaba_cloud_linux_3 httpd * Up to
(excluding)
2.4.37-43.0.1.al8.2
运行在以下环境
系统 alpine_3.10 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.11 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.12 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.13 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.14 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.15 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.16 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.17 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.18 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.19 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.6 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.7 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.8 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 alpine_3.9 apache2 * Up to
(excluding)
2.4.39-r0
运行在以下环境
系统 amazon_2 httpd * Up to
(excluding)
2.4.39-1.amzn2.0.1
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.39-1.87.amzn1
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.38-3
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.38-3
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.38-3
运行在以下环境
系统 fedora_28 mod_http2 * Up to
(excluding)
1.15.0-1.fc28
运行在以下环境
系统 fedora_29 mod_http2 * Up to
(excluding)
1.15.1-1.fc29
运行在以下环境
系统 fedora_30 httpd * Up to
(excluding)
2.4.39-2.fc30
运行在以下环境
系统 kylinos_aarch64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 opensuse_Leap_15.0 apache2 * Up to
(excluding)
2.4.33-lp150.2.17.1
运行在以下环境
系统 opensuse_Leap_42.3 apache2 * Up to
(excluding)
2.4.23-45.1
运行在以下环境
系统 suse_12_SP3 apache2 * Up to
(excluding)
2.4.23-29.40.1
运行在以下环境
系统 suse_12_SP4 apache2 * Up to
(excluding)
2.4.23-29.40.1
运行在以下环境
系统 ubuntu_18.04 apache2 * Up to
(excluding)
2.4.29-1ubuntu4.6
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-416 释放后使用
阿里云安全产品覆盖情况