Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-3747 First vendor Publication 2006-07-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted URLs that are not properly handled using certain rewrite rules.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 166
Os 3
Os 1

SAINT Exploits

Description Link
Apache mod_rewrite LDAP URL buffer overflow More info here

ExploitDB Exploits

id Description
2007-04-07 Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
2006-08-21 Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5021257.nasl
2009-10-10 Name : SLES9: Security update for Apache and mod_ssl
File : nvt/sles9p5018358.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-617
File : nvt/gb_fedora_2007_617_httpd_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-01 (apache)
File : nvt/glsa_200608_01.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1131-1 (apache)
File : nvt/deb_1131_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1132-1 (apache2)
File : nvt/deb_1132_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-209-01 Apache httpd
File : nvt/esoft_slk_ssa_2006_209_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27588 Apache HTTP Server mod_rewrite LDAP Protocol URL Handling Overflow

A remote overflow exists in Apache HTTP Server's 'mod_rewrite' module when using LDAP scheme handling and specific rules (see technical desc). The Apache Server fails to check input boundaries resulting in an off-by-one overflow. With a specially crafted request, an attacker can cause a denial of service or possibly execute arbitrary code resulting in a loss of integrity and/or availability.

Snort® IPS/IDS

Date Description
2014-01-10 Apache HTTP server mod_rewrite module LDAP scheme handling buffer overflow at...
RuleID : 17656 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache mod_rewrite buffer overflow attempt
RuleID : 11679 - Revision : 11 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_1_3_37.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_0_59.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_2_3.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-1906.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37141.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-328-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-1905.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36773.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36386.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36385.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_043.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-862.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-863.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-133.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35110.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35463.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35462.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35461.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35460.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35459.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35458.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35437.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35436.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35111.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1132.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1131.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-01.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-209-01.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc8c08c71e7c11db88cf000c6ec775d9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=swg1PK29154
http://www-1.ibm.com/support/docview.wss?uid=swg1PK29156
http://www-1.ibm.com/support/docview.wss?uid=swg24013080
APPLE http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/19204
BUGTRAQ http://www.securityfocus.com/archive/1/441485/100/0/threaded
http://www.securityfocus.com/archive/1/441487/100/0/threaded
http://www.securityfocus.com/archive/1/441526/100/200/threaded
http://www.securityfocus.com/archive/1/443870/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CERT-VN http://www.kb.cert.org/vuls/id/395412
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://www-1.ibm.com/support/docview.wss?uid=swg27007951
http://www.apache.org/dist/httpd/Announcement2.0.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://issues.rpath.com/browse/RPL-538
DEBIAN http://www.debian.org/security/2006/dsa-1131
http://www.debian.org/security/2006/dsa-1132
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048267.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048271.html
GENTOO http://security.gentoo.org/glsa/glsa-200608-01.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.securityfocus.com/archive/1/445206/100/0/threaded
http://www.securityfocus.com/archive/1/450321/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:133
MISC http://kbase.redhat.com/faq/FAQ_68_8653.shtm
http://svn.apache.org/viewvc?view=rev&revision=426144
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
OPENPKG http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.015-apache.html
OSVDB http://www.osvdb.org/27588
SECTRACK http://securitytracker.com/id?1016601
SECUNIA http://secunia.com/advisories/21197
http://secunia.com/advisories/21241
http://secunia.com/advisories/21245
http://secunia.com/advisories/21247
http://secunia.com/advisories/21266
http://secunia.com/advisories/21273
http://secunia.com/advisories/21284
http://secunia.com/advisories/21307
http://secunia.com/advisories/21313
http://secunia.com/advisories/21315
http://secunia.com/advisories/21346
http://secunia.com/advisories/21478
http://secunia.com/advisories/21509
http://secunia.com/advisories/22262
http://secunia.com/advisories/22368
http://secunia.com/advisories/22388
http://secunia.com/advisories/22523
http://secunia.com/advisories/23028
http://secunia.com/advisories/23260
http://secunia.com/advisories/26329
http://secunia.com/advisories/29420
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
SREASON http://securityreason.com/securityalert/1312
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1
SUSE http://www.novell.com/linux/security/advisories/2006_43_apache.html
TRUSTIX http://lwn.net/Alerts/194228/
UBUNTU http://www.ubuntu.com/usn/usn-328-1
VUPEN http://www.vupen.com/english/advisories/2006/3017
http://www.vupen.com/english/advisories/2006/3264
http://www.vupen.com/english/advisories/2006/3282
http://www.vupen.com/english/advisories/2006/3884
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4015
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2007/2783
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28063

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:04:36
  • Multiple Updates
2024-02-01 12:01:59
  • Multiple Updates
2023-09-05 12:04:19
  • Multiple Updates
2023-09-05 01:01:50
  • Multiple Updates
2023-09-02 12:04:22
  • Multiple Updates
2023-09-02 01:01:50
  • Multiple Updates
2023-08-12 12:05:11
  • Multiple Updates
2023-08-12 01:01:51
  • Multiple Updates
2023-08-11 12:04:27
  • Multiple Updates
2023-08-11 01:01:53
  • Multiple Updates
2023-08-06 12:04:12
  • Multiple Updates
2023-08-06 01:01:51
  • Multiple Updates
2023-08-04 12:04:17
  • Multiple Updates
2023-08-04 01:01:54
  • Multiple Updates
2023-07-14 12:04:16
  • Multiple Updates
2023-07-14 01:01:52
  • Multiple Updates
2023-03-29 01:04:34
  • Multiple Updates
2023-03-28 12:01:57
  • Multiple Updates
2023-02-13 09:29:28
  • Multiple Updates
2023-01-20 00:27:44
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:04:54
  • Multiple Updates
2021-04-22 01:05:30
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 13:16:47
  • Multiple Updates
2020-05-23 00:18:07
  • Multiple Updates
2019-08-27 12:01:54
  • Multiple Updates
2019-03-18 12:01:23
  • Multiple Updates
2018-10-18 00:19:36
  • Multiple Updates
2017-07-20 09:23:46
  • Multiple Updates
2016-06-28 15:53:16
  • Multiple Updates
2016-04-26 14:53:11
  • Multiple Updates
2016-02-29 21:25:10
  • Multiple Updates
2016-02-29 17:23:38
  • Multiple Updates
2014-02-17 10:36:37
  • Multiple Updates
2014-01-19 21:23:26
  • Multiple Updates
2013-05-11 11:03:57
  • Multiple Updates