Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0023 | First vendor Publication | 2009-06-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10968 | |||
Oval ID: | oval:org.mitre.oval:def:10968 | ||
Title: | The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow. | ||
Description: | The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0023 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13171 | |||
Oval ID: | oval:org.mitre.oval:def:13171 | ||
Title: | DSA-1812-1 apr-util -- denial of service | ||
Description: | Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered remotely in mod_dav_svn for Apache if the "SVNMasterURI"directive is in use, remotely in mod_apreq2 for Apache or other applications using libapreq2, or locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserve in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. For the stable distribution, these problems have been fixed in version 1.2.12+dfsg-8+lenny2. The oldstable distribution, these problems have been fixed in version 1.2.7+dfsg-2+etch2. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your apr-util packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1812-1 CVE-2009-0023 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | apr-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8194 | |||
Oval ID: | oval:org.mitre.oval:def:8194 | ||
Title: | DSA-1812 apr-util -- denial of service | ||
Description: | Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. (No CVE id yet) Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered (1) remotely in mod_dav_svn for Apache if the "SVNMasterURI" directive is in use, (2) remotely in mod_apreq2 for Apache or other applications using libapreq2, or (3) locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserver in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. The oldstable distribution (etch), these problems have been fixed in version 1.2.7+dfsg-2+etch2. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1812 CVE-2009-0023 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | apr-util |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for httpd CESA-2009:1108 centos3 i386 File : nvt/gb_CESA-2009_1108_httpd_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for apr-util CESA-2009:1107 centos5 i386 File : nvt/gb_CESA-2009_1107_apr-util_centos5_i386.nasl |
2011-01-04 | Name : HP-UX Update for Apache-based Web Server HPSBUX02612 File : nvt/gb_hp_ux_HPSBUX02612.nasl |
2010-05-12 | Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006 File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:314 (apr) File : nvt/mdksa_2009_314.nasl |
2009-10-13 | Name : SLES10: Security update for libapr-util1 File : nvt/sles10_libapr-util1.nasl |
2009-10-11 | Name : SLES11: Security update for libapr-util1 File : nvt/sles11_libapr-util1.nasl |
2009-09-02 | Name : FreeBSD Ports: apache File : nvt/freebsd_apache15.nasl |
2009-08-17 | Name : Fedora Core 11 FEDORA-2009-8349 (apr-util) File : nvt/fcore_2009_8349.nasl |
2009-08-17 | Name : Fedora Core 10 FEDORA-2009-8318 (apr-util) File : nvt/fcore_2009_8318.nasl |
2009-08-17 | Name : SuSE Security Summary SUSE-SR:2009:013 File : nvt/suse_sr_2009_013.nasl |
2009-07-06 | Name : Gentoo Security Advisory GLSA 200907-03 (apr-util) File : nvt/glsa_200907_03.nasl |
2009-06-30 | Name : Fedora Core 11 FEDORA-2009-6261 (apr-util) File : nvt/fcore_2009_6261.nasl |
2009-06-30 | Name : Fedora Core 9 FEDORA-2009-6014 (apr-util) File : nvt/fcore_2009_6014.nasl |
2009-06-30 | Name : Fedora Core 10 FEDORA-2009-5969 (apr-util) File : nvt/fcore_2009_5969.nasl |
2009-06-24 | Name : Apache APR-Utils Multiple Denial of Service Vulnerabilities File : nvt/secpod_apache_apr-utils_mult_dos_vuln_jun09.nasl |
2009-06-23 | Name : RedHat Security Advisory RHSA-2009:1108 File : nvt/RHSA_2009_1108.nasl |
2009-06-23 | Name : CentOS Security Advisory CESA-2009:1108 (httpd) File : nvt/ovcesa2009_1108.nasl |
2009-06-23 | Name : CentOS Security Advisory CESA-2009:1107 (apr-util) File : nvt/ovcesa2009_1107.nasl |
2009-06-23 | Name : RedHat Security Advisory RHSA-2009:1107 File : nvt/RHSA_2009_1107.nasl |
2009-06-15 | Name : Ubuntu USN-786-1 (apr-util) File : nvt/ubuntu_786_1.nasl |
2009-06-15 | Name : Ubuntu USN-787-1 (apache2) File : nvt/ubuntu_787_1.nasl |
2009-06-09 | Name : Mandrake Security Advisory MDVSA-2009:131-1 (apr-util) File : nvt/mdksa_2009_131_1.nasl |
2009-06-09 | Name : Mandrake Security Advisory MDVSA-2009:131 (apr-util) File : nvt/mdksa_2009_131.nasl |
2009-06-09 | Name : FreeBSD Ports: apr File : nvt/freebsd_apr.nasl |
2009-06-09 | Name : Debian Security Advisory DSA 1812-1 (apr-util) File : nvt/deb_1812_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-214-01 httpd File : nvt/esoft_slk_ssa_2009_214_01.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-167-02 apr-util File : nvt/esoft_slk_ssa_2009_167_02.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
55059 | Apache APR-util strmatch/apr_strmatch.c apr_strmatch_precompile Function Craf... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1108.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1107.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090616_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090616_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO |
2009-12-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-314.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_libapr-util1-6288.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libapr-util1-6289.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO |
2009-09-23 | Name : The remote application server is affected by multiple vulnerabilities. File : websphere_6_1_0_27.nasl - Type : ACT_GATHER_INFO |
2009-08-25 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO |
2009-08-10 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8349.nasl - Type : ACT_GATHER_INFO |
2009-08-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8318.nasl - Type : ACT_GATHER_INFO |
2009-08-03 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO |
2009-08-02 | Name : The remote web server may be affected by several issues. File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO |
2009-07-06 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200907-03.nasl - Type : ACT_GATHER_INFO |
2009-06-25 | Name : The remote Fedora host is missing a security update. File : fedora_2009-6261.nasl - Type : ACT_GATHER_INFO |
2009-06-25 | Name : The remote Fedora host is missing a security update. File : fedora_2009-6014.nasl - Type : ACT_GATHER_INFO |
2009-06-25 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5969.nasl - Type : ACT_GATHER_INFO |
2009-06-18 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO |
2009-06-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO |
2009-06-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO |
2009-06-17 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-167-02.nasl - Type : ACT_GATHER_INFO |
2009-06-12 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO |
2009-06-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-786-1.nasl - Type : ACT_GATHER_INFO |
2009-06-08 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-131.nasl - Type : ACT_GATHER_INFO |
2009-06-08 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_eb9212f7526b11debbf2001b77d09812.nasl - Type : ACT_GATHER_INFO |
2009-06-08 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1812.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:11:11 |
|
2024-11-28 12:18:01 |
|
2024-08-02 12:10:53 |
|
2024-08-02 01:02:58 |
|
2024-02-02 21:28:25 |
|
2023-02-13 09:29:18 |
|
2021-06-06 17:23:03 |
|
2021-06-03 13:23:14 |
|
2021-05-05 01:06:14 |
|
2021-05-04 12:10:10 |
|
2021-04-22 21:23:07 |
|
2021-04-22 01:10:35 |
|
2021-03-30 17:22:47 |
|
2020-10-14 01:04:18 |
|
2020-05-23 01:39:53 |
|
2020-05-23 00:23:10 |
|
2019-08-23 12:01:22 |
|
2018-10-12 00:20:34 |
|
2017-09-29 09:24:00 |
|
2017-08-08 09:24:38 |
|
2016-04-26 18:32:27 |
|
2014-02-17 10:48:11 |
|
2013-10-11 13:23:02 |
|
2013-05-10 23:41:22 |
|
2013-04-18 13:19:39 |
|