Apache mod_isapi模块悬挂指针漏洞

admin 2022-07-25 11:55:18 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Apache mod_isapi模块悬挂指针漏洞

  • CNNVD编号:CNNVD-201003-071
  • 危害等级: 超危
  • CVE编号: CVE-2010-0425
  • 漏洞类型: 资料不足
  • 发布时间: 2010-03-05
  • 威胁类型: 远程
  • 更新时间: 2021-06-07
  • 厂        商: apache
  • 漏洞来源: Brett Gervasoni

漏洞简介

Apache HTTP Server是美国阿帕奇(Apache)软件基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点。

基于Windows平台的Apache HTTP Server 2.0.37至2.0.63版本,2.2.0至2.2.14版本,以及2.3.7之前2.3.x版本的mod_isapi中的modules/arch/win32/mod_isapi.c在ISAPI .dll模块调用isapi_unload之前不能确保请求处理已完成。远程攻击者借助与制作的请求,复位数据包以及\"orphaned callback pointers.\"有关的未明向量执行任意代码。

如果远程用户向Apache服务器的mod_isapi模块发送了特制的请求之后又发送了重置报文,就可能导致从内存中卸载目标ISAPI模块。但函数指针仍在内存中,在引用已发布的ISAPI函数时仍可调用,这就造成了悬挂指针(野指针)问题。成功利用这个漏洞的攻击者可以以SYSTEM权限执行任意代码。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

http://svn.apache.org/viewvc?view=revision&revision=917870

参考网址

来源:CERT-VN

链接:http://www.kb.cert.org/vuls/id/280613

来源:httpd.apache.org%3E

链接:httpd.apache.org%3E

来源:MLIST

链接:https://lists.apache.org/thread.HTML/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.

来源:httpd

链接:httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870

来源:CONFIRM

链接:http://svn.apache.org/viewvc/

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.

来源:MISC

链接:http://www.senseofsecurity.com.au/advisories/SOS-10-002

来源:MLIST

链接:https://lists.apache.org/thread.HTML/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.

来源:MLIST

链接:http://lists.vmware.com/pipermail/security-announce/2010/000105.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/39628

来源:SECUNIA

链接:http://secunia.com/advisories/38978

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.HTML

来源:XF

链接:https://exchange.xforce.ibmcloud.com/vulnerabilities/56624

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.

来源:httpd.apache.org

链接:httpd.apache.org/security/vulnerabilities_22.HTML

来源:BID

链接:https://www.securityfocus.com/bid/38494

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.

来源:SECTRACK

链接:http://www.securitytracker.com/id?1023701

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.

来源:CONFIRM

链接:http://svn.apache.org/viewvc?view=revision&revision=917870

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.

来源:OVAL

链接:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8439

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.

来源:MISC

链接:https://www.exploit-db.com/exploits/11650

来源:AIXAPAR

链接:http://www-01.ibm.com/support/docview.wss?uid=swg1PM09447

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.

来源:VUPEN

链接:http://www.vupen.com/english/advisories/2010/0634

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.

来源:VUPEN

链接:http://www.vupen.com/english/advisories/2010/0994

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.

来源:httpd.apache.org

链接:httpd.apache.org/security/vulnerabilities_20.HTML

来源:MLIST

链接:https://lists.apache.org/thread.HTML/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.

来源:httpd

链接:httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870

来源:CONFIRM

链接:https://www.vmware.com/security/advisories/VMSA-2010-0014.HTML

来源:AIXAPAR

链接:http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247

来源:MLIST

链接:https://lists.apache.org/thread.HTML/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.

受影响实体

  • Apache Http_server:2.3.0  
  • Apache Http_server:2.3.1  
  • Apache Http_server:2.3.2  
  • Apache Http_server:2.3.5  
  • Apache Http_server:2.3.4  

补丁

  • httpd-2.2.15-win32-src-r2
  • httpd-2.2.15.tar
  • httpd-2.2.15.tar
  • httpd-2.2.15-win32-src

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0