Apache 缓冲区错误漏洞

admin 2022-07-23 14:09:00 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Apache 缓冲区错误漏洞

  • CNNVD编号:CNNVD-200906-098
  • 危害等级: 中危
  • CVE编号: CVE-2009-0023
  • 漏洞类型: 缓冲区错误
  • 发布时间: 2009-06-08
  • 威胁类型: 远程
  • 更新时间: 2021-06-07
  • 厂        商: apache
  • 漏洞来源: Matthew Palmer

漏洞简介

Apr-util是Apache所使用的Apache可移植运行时工具库。

Apr-util库的strmatch/apr_strmatch.c文件中的apr_strmatch_precompile函数存在整数下溢漏洞。如果远程攻击者通过.htaccess文件、mod_dav_svn模块中的SVNMasterURI指令、mod_apreq2模块或libapreq2库等方式传送了特制输入的话,就可能导致守护程序崩溃。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:

http://svn.apache.org/viewvc?view=rev&revision=779880

http://www.debian.org/security/2009/dsa-1812

参考网址

来源:httpd.apache.org%3E

链接:httpd.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.

来源:CONFIRM

链接:http://wiki.rpath.com/Advisories:rPSA-2009-0144

来源:CONFIRM

链接:http://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT3937

来源:CONFIRM

链接:http://svn.apache.org/viewvc?view=rev&revision=779880

来源:UBUNTU

链接:http://www.ubuntu.com/usn/usn-786-1

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.

来源:AIXAPAR

链接:http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478

来源:VUPEN

链接:http://www.vupen.com/english/advisories/2009/1907

来源:SECUNIA

链接:http://secunia.com/advisories/35444

来源:SECUNIA

链接:http://secunia.com/advisories/35565

来源:SECUNIA

链接:http://secunia.com/advisories/35487

来源:SECUNIA

链接:http://secunia.com/advisories/35843

来源:CONFIRM

链接:http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg27014463

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.

来源:SECUNIA

链接:http://secunia.com/advisories/35284

来源:SECUNIA

链接:http://secunia.com/advisories/37221

来源:SECUNIA

链接:http://secunia.com/advisories/35360

来源:HP

链接:http://marc.info/?l=bugtraq&m=129190899612998&w=2

来源:MANDRIVA

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2009:131

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.

来源:SECUNIA

链接:http://secunia.com/advisories/35710

来源:FEDORA

链接:https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/35797

来源:DEBIAN

链接:https://www.debian.org/security/2009/dsa-1812

来源:OVAL

链接:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10968

来源:GENTOO

链接:http://security.gentoo.org/glsa/glsa-200907-03.xml

来源:AIXAPAR

链接:http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.

来源:REDHAT

链接:http://www.redhat.com/support/errata/RHSA-2009-1108.HTML

来源:BUGTRAQ

链接:http://www.securityfocus.com/archive/1/507855/100/0/threaded

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.

来源:VUPEN

链接:http://www.vupen.com/english/advisories/2009/3184

来源:SLACKWARE

链接:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210

来源:SECUNIA

链接:http://secunia.com/advisories/35395

来源:UBUNTU

链接:http://www.ubuntu.com/usn/usn-787-1

来源:BID

链接:https://www.securityfocus.com/bid/35221

来源:FEDORA

链接:https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.HTML

来源:REDHAT

链接:http://www.redhat.com/support/errata/RHSA-2009-1107.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.

来源:AIXAPAR

链接:http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241

来源:FEDORA

链接:https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://lists.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/archives/security-announce/2009/Nov/msg00000.HTML

来源:XF

链接:https://exchange.xforce.ibmcloud.com/vulnerabilities/50964

来源:SECUNIA

链接:http://secunia.com/advisories/34724

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.

来源:MANDRIVA

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

来源:OVAL

链接:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12321

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=503928

受影响实体

  • Apache Apr-Util:1.3.3  
  • Apache Apr-Util:1.3.2  
  • Apache Apr-Util:1.3.1  
  • Apache Apr-Util:1.3.0  
  • Apache Apr-Util:1.2.8  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0