Executive Summary

Informations
Name CVE-2009-0023 First vendor Publication 2009-06-07
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10968
 
Oval ID: oval:org.mitre.oval:def:10968
Title: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Description: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0023
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12321
 
Oval ID: oval:org.mitre.oval:def:12321
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0023
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13171
 
Oval ID: oval:org.mitre.oval:def:13171
Title: DSA-1812-1 apr-util -- denial of service
Description: Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered remotely in mod_dav_svn for Apache if the "SVNMasterURI"directive is in use, remotely in mod_apreq2 for Apache or other applications using libapreq2, or locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserve in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. For the stable distribution, these problems have been fixed in version 1.2.12+dfsg-8+lenny2. The oldstable distribution, these problems have been fixed in version 1.2.7+dfsg-2+etch2. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your apr-util packages.
Family: unix Class: patch
Reference(s): DSA-1812-1
CVE-2009-0023
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8194
 
Oval ID: oval:org.mitre.oval:def:8194
Title: DSA-1812 apr-util -- denial of service
Description: Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. (No CVE id yet) Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered (1) remotely in mod_dav_svn for Apache if the "SVNMasterURI" directive is in use, (2) remotely in mod_apreq2 for Apache or other applications using libapreq2, or (3) locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserver in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. The oldstable distribution (etch), these problems have been fixed in version 1.2.7+dfsg-2+etch2.
Family: unix Class: patch
Reference(s): DSA-1812
CVE-2009-0023
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr-util
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43
Application 176

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for httpd CESA-2009:1108 centos3 i386
File : nvt/gb_CESA-2009_1108_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for apr-util CESA-2009:1107 centos5 i386
File : nvt/gb_CESA-2009_1107_apr-util_centos5_i386.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:314 (apr)
File : nvt/mdksa_2009_314.nasl
2009-10-13 Name : SLES10: Security update for libapr-util1
File : nvt/sles10_libapr-util1.nasl
2009-10-11 Name : SLES11: Security update for libapr-util1
File : nvt/sles11_libapr-util1.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8349 (apr-util)
File : nvt/fcore_2009_8349.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8318 (apr-util)
File : nvt/fcore_2009_8318.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200907-03 (apr-util)
File : nvt/glsa_200907_03.nasl
2009-06-30 Name : Fedora Core 11 FEDORA-2009-6261 (apr-util)
File : nvt/fcore_2009_6261.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6014 (apr-util)
File : nvt/fcore_2009_6014.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-5969 (apr-util)
File : nvt/fcore_2009_5969.nasl
2009-06-24 Name : Apache APR-Utils Multiple Denial of Service Vulnerabilities
File : nvt/secpod_apache_apr-utils_mult_dos_vuln_jun09.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1108
File : nvt/RHSA_2009_1108.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1108 (httpd)
File : nvt/ovcesa2009_1108.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1107 (apr-util)
File : nvt/ovcesa2009_1107.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1107
File : nvt/RHSA_2009_1107.nasl
2009-06-15 Name : Ubuntu USN-786-1 (apr-util)
File : nvt/ubuntu_786_1.nasl
2009-06-15 Name : Ubuntu USN-787-1 (apache2)
File : nvt/ubuntu_787_1.nasl
2009-06-09 Name : Mandrake Security Advisory MDVSA-2009:131-1 (apr-util)
File : nvt/mdksa_2009_131_1.nasl
2009-06-09 Name : Mandrake Security Advisory MDVSA-2009:131 (apr-util)
File : nvt/mdksa_2009_131.nasl
2009-06-09 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr.nasl
2009-06-09 Name : Debian Security Advisory DSA 1812-1 (apr-util)
File : nvt/deb_1812_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-167-02 apr-util
File : nvt/esoft_slk_ssa_2009_167_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55059 Apache APR-util strmatch/apr_strmatch.c apr_strmatch_precompile Function Craf...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-314.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libapr-util1-6288.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-6289.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_6_1_0_27.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8349.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8318.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-03.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6261.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6014.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5969.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-167-02.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO
2009-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-786-1.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-131.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb9212f7526b11debbf2001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1812.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/35221
BUGTRAQ http://www.securityfocus.com/archive/1/507855/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3937
http://svn.apache.org/viewvc?view=rev&revision=779880
http://wiki.rpath.com/Advisories:rPSA-2009-0144
http://www-01.ibm.com/support/docview.wss?uid=swg27014463
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
https://bugzilla.redhat.com/show_bug.cgi?id=503928
DEBIAN http://www.debian.org/security/2009/dsa-1812
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html
GENTOO http://security.gentoo.org/glsa/glsa-200907-03.xml
HP http://marc.info/?l=bugtraq&m=129190899612998&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:131
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c32...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1107.html
http://www.redhat.com/support/errata/RHSA-2009-1108.html
SECUNIA http://secunia.com/advisories/34724
http://secunia.com/advisories/35284
http://secunia.com/advisories/35360
http://secunia.com/advisories/35395
http://secunia.com/advisories/35444
http://secunia.com/advisories/35487
http://secunia.com/advisories/35565
http://secunia.com/advisories/35710
http://secunia.com/advisories/35797
http://secunia.com/advisories/35843
http://secunia.com/advisories/37221
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
UBUNTU http://www.ubuntu.com/usn/usn-786-1
http://www.ubuntu.com/usn/usn-787-1
VUPEN http://www.vupen.com/english/advisories/2009/1907
http://www.vupen.com/english/advisories/2009/3184
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50964

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 21:28:25
  • Multiple Updates
2023-02-13 09:29:18
  • Multiple Updates
2021-06-06 17:23:03
  • Multiple Updates
2021-06-03 13:23:14
  • Multiple Updates
2021-05-05 01:06:14
  • Multiple Updates
2021-05-04 12:10:10
  • Multiple Updates
2021-04-22 21:23:07
  • Multiple Updates
2021-04-22 01:10:35
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-10-14 01:04:18
  • Multiple Updates
2020-05-23 01:39:53
  • Multiple Updates
2020-05-23 00:23:10
  • Multiple Updates
2019-08-23 12:01:22
  • Multiple Updates
2018-10-12 00:20:34
  • Multiple Updates
2017-09-29 09:24:00
  • Multiple Updates
2017-08-08 09:24:38
  • Multiple Updates
2016-04-26 18:32:27
  • Multiple Updates
2014-02-17 10:48:11
  • Multiple Updates
2013-10-11 13:23:02
  • Multiple Updates
2013-05-10 23:41:22
  • Multiple Updates
2013-04-18 13:19:39
  • Multiple Updates