低危 Apache HTTP Server信息泄露漏洞

CVE编号

CVE-2020-11984

利用情况

暂无

补丁情况

官方补丁

披露时间

2020-08-08
漏洞描述
Apache HTTP Server是美国阿帕奇软件(Apache Software)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点。<br />
Apache HTTP Server 2.4.32版本至2.4.44版本中的mod_uwsgi存在信息泄露漏洞。攻击者可利用该漏洞获取信息并可能执行代码。<br />
&nbsp;

解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
参考链接
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect...
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/10
http://www.openwall.com/lists/oss-security/2020/08/08/8
http://www.openwall.com/lists/oss-security/2020/08/08/9
http://www.openwall.com/lists/oss-security/2020/08/10/5
http://www.openwall.com/lists/oss-security/2020/08/17/2
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d...
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f86...
https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5f...
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250...
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8...
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b0...
https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * From
(including)
2.4.32
Up to
(including)
2.4.44
运行在以下环境
系统 alibaba_cloud_linux_3 httpd * Up to
(excluding)
2.4.37-43.0.1.al8.2
运行在以下环境
系统 alpine_3.10 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.11 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.12 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.13 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.14 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.15 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.16 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.17 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.18 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.19 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 alpine_3.9 apache2 * Up to
(excluding)
2.4.46-r0
运行在以下环境
系统 amazon_2 httpd * Up to
(excluding)
2.4.46-1.amzn2
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.46-1.90.amzn1
运行在以下环境
系统 debian_9 uwsgi * Up to
(excluding)
2.0.14+20161117-3+deb9u3
运行在以下环境
系统 fedora_31 httpd * Up to
(excluding)
2.4.46-1.fc31
运行在以下环境
系统 fedora_32 httpd * Up to
(excluding)
2.4.46-1.fc32
运行在以下环境
系统 kylinos_aarch64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 opensuse_Leap_15.1 apache2 * Up to
(excluding)
2.4.33-lp151.8.15.1
运行在以下环境
系统 opensuse_Leap_15.2 apache2 * Up to
(excluding)
2.4.43-lp152.2.3.1
运行在以下环境
系统 ubuntu_18.04 uwsgi * Up to
(excluding)
2.0.15-10.2ubuntu2.2
运行在以下环境
系统 ubuntu_20.04 apache2 * Up to
(excluding)
2.4.41-4ubuntu3.1
运行在以下环境
系统 ubuntu_21.04 apache2 * Up to
(excluding)
2.4.46-1ubuntu1
运行在以下环境
系统 ubuntu_21.10 apache2 * Up to
(excluding)
2.4.46-1ubuntu1
运行在以下环境
系统 ubuntu_22.04 apache2 * Up to
(excluding)
2.4.46-1ubuntu1
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-120 未进行输入大小检查的缓冲区拷贝(传统缓冲区溢出)
阿里云安全产品覆盖情况