中危 Apache HTTP Server 安全漏洞

CVE编号

CVE-2021-36160

利用情况

暂无

补丁情况

官方补丁

披露时间

2021-09-17
漏洞描述
Apache HTTP Server是美国阿帕奇(Apache)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点。
Apache HTTP Server 存在安全漏洞,攻击者可利用该漏洞通过一个精心设计的请求uri路径导致mod代理uwsgi读取上面分配的内存并崩溃(DoS)。
解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
参考链接
http://httpd.apache.org/security/vulnerabilities_24.html
https://access.redhat.com/security/cve/cve-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d1104...
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34...
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34...
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce...
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814a...
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79d...
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b...
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b...
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd...
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd...
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d...
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4...
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10a...
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f5...
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733...
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733...
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733...
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2...
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2...
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.gentoo.org/glsa/202208-20
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
https://vigilance.fr/vulnerability/Apache-HTTP-Server-four-vulnerabilities-36444
https://www.debian.org/security/2021/dsa-4982
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * From
(including)
2.4.30
Up to
(including)
2.4.48
运行在以下环境
应用 netapp cloud_backup - -
运行在以下环境
应用 netapp clustered_data_ontap - -
运行在以下环境
应用 netapp storagegrid - -
运行在以下环境
应用 oracle communications_cloud_native_core_network_function_cloud_native_environment 1.10.0 -
运行在以下环境
应用 oracle enterprise_manager_base_platform 13.4.0.0 -
运行在以下环境
应用 oracle enterprise_manager_base_platform 13.5.0.0 -
运行在以下环境
应用 oracle http_server 12.2.1.3.0 -
运行在以下环境
应用 oracle http_server 12.2.1.4.0 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.1 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.2 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.3 -
运行在以下环境
应用 oracle peoplesoft_enterprise_peopletools 8.58 -
运行在以下环境
应用 oracle zfs_storage_appliance_kit 8.8 -
运行在以下环境
系统 alpine_3.11 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.12 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.13 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.14 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.15 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.16 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.17 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.18 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 alpine_3.19 apache2 * Up to
(excluding)
2.4.49-r0
运行在以下环境
系统 amazon_2 httpd * Up to
(excluding)
2.4.51-1.amzn2
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.51-1.94.amzn1
运行在以下环境
系统 broadcom brocade_fabric_operating_system_firmware - -
运行在以下环境
系统 debian debian_linux 10.0 -
运行在以下环境
系统 debian debian_linux 11.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_9 uwsgi * Up to
(excluding)
2.0.14+20161117-3+deb9u4
运行在以下环境
系统 fedoraproject fedora 34 -
运行在以下环境
系统 fedoraproject fedora 35 -
运行在以下环境
系统 fedora_34 httpd * Up to
(excluding)
2.4.49-1.fc34
运行在以下环境
系统 fedora_35 httpd * Up to
(excluding)
2.4.49-1.fc35
运行在以下环境
系统 kylinos_aarch64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 kylinos_aarch64_V10SP2 httpd * Up to
(excluding)
2.4.43-9.p01.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP1 httpd * Up to
(excluding)
2.4.43-8.p01.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP2 httpd * Up to
(excluding)
2.4.43-9.p01.ky10
运行在以下环境
系统 opensuse_Leap_15.2 apache2 * Up to
(excluding)
2.4.43-lp152.2.21.1
运行在以下环境
系统 opensuse_Leap_15.3 apache2 * Up to
(excluding)
2.4.43-3.32.1
运行在以下环境
系统 ubuntu_20.04 apache2 * Up to
(excluding)
2.4.41-4ubuntu3.5
运行在以下环境
系统 ubuntu_21.04 apache2 * Up to
(excluding)
2.4.46-4ubuntu1.2
运行在以下环境
系统 ubuntu_21.10 apache2 * Up to
(excluding)
2.4.48-3.1ubuntu2
运行在以下环境
系统 ubuntu_22.04 apache2 * Up to
(excluding)
2.4.48-3.1ubuntu2
阿里云评分
6.7
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-125 跨界内存读
阿里云安全产品覆盖情况