Executive Summary

Informations
Name CVE-2009-1191 First vendor Publication 2009-04-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_proxy_ajp.c in the mod_proxy_ajp module in the Apache HTTP Server 2.2.11 allows remote attackers to obtain sensitive response data, intended for a client that sent an earlier POST request with no request body, via an HTTP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8261
 
Oval ID: oval:org.mitre.oval:def:8261
Title: Apache 'mod_proxy_ajp' Information Disclosure Vulnerability
Description: mod_proxy_ajp.c in the mod_proxy_ajp module in the Apache HTTP Server 2.2.11 allows remote attackers to obtain sensitive response data, intended for a client that sent an earlier POST request with no request body, via an HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1191
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8812 (httpd)
File : nvt/fcore_2009_8812.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-04 (apache)
File : nvt/glsa_200907_04.nasl
2009-06-15 Name : Ubuntu USN-787-1 (apache2)
File : nvt/ubuntu_787_1.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:102 (apache)
File : nvt/mdksa_2009_102.nasl
2009-04-30 Name : Apache mod_proxy_ajp Information Disclosure Vulnerability
File : nvt/secpod_apache_mod_proxy_ajp_info_disc_vuln.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53921 Apache HTTP Server mod_proxy_ajp Cross Thread/Session Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-102.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/34663
CONFIRM http://support.apple.com/kb/HT3937
http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=766938&r2=767089
http://www.apache.org/dist/httpd/patches/apply_to_2.2.11/PR46949.diff
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
https://issues.apache.org/bugzilla/show_bug.cgi?id=46949
GENTOO http://security.gentoo.org/glsa/glsa-200907-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:102
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
OSVDB http://osvdb.org/53921
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022264
SECUNIA http://secunia.com/advisories/34827
http://secunia.com/advisories/35395
http://secunia.com/advisories/35721
UBUNTU http://www.ubuntu.com/usn/usn-787-1
VUPEN http://www.vupen.com/english/advisories/2009/1147
http://www.vupen.com/english/advisories/2009/3184
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50059

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 09:29:19
  • Multiple Updates
2022-09-07 21:27:42
  • Multiple Updates
2021-06-06 17:23:03
  • Multiple Updates
2021-06-03 13:23:14
  • Multiple Updates
2021-05-04 12:10:10
  • Multiple Updates
2021-04-22 01:10:35
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-05-23 00:23:35
  • Multiple Updates
2019-08-23 12:01:27
  • Multiple Updates
2017-09-29 09:24:09
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-06-28 17:39:00
  • Multiple Updates
2016-04-26 18:44:28
  • Multiple Updates
2014-02-17 10:49:35
  • Multiple Updates
2013-10-11 13:23:03
  • Multiple Updates
2013-05-10 23:47:59
  • Multiple Updates
2013-04-18 13:19:40
  • Multiple Updates