Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-1195 | First vendor Publication | 2009-05-28 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 4.9 | Attack Range | Local |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-16 | Configuration |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11094 | |||
Oval ID: | oval:org.mitre.oval:def:11094 | ||
Title: | The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file. | ||
Description: | The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-1195 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22777 | |||
Oval ID: | oval:org.mitre.oval:def:22777 | ||
Title: | ELSA-2009:1075: httpd security update (Moderate) | ||
Description: | The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1075-01 CVE-2008-1678 CVE-2009-1195 | Version: | 13 |
Platform(s): | Oracle Linux 5 | Product(s): | httpd |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28800 | |||
Oval ID: | oval:org.mitre.oval:def:28800 | ||
Title: | RHSA-2009:1075 -- httpd security update (Moderate) | ||
Description: | Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular and freely-available Web server. A flaw was found in the handling of compression structures between mod_ssl and OpenSSL. If too many connections were opened in a short period of time, all system memory and swap space would be consumed by httpd, negatively impacting other processes, or causing a system crash. (CVE-2008-1678) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1075 CESA-2009:1075-CentOS 5 CVE-2008-1678 CVE-2009-1195 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | httpd |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8704 | |||
Oval ID: | oval:org.mitre.oval:def:8704 | ||
Title: | Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability | ||
Description: | The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1195 | Version: | 7 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows 7 | Product(s): | Apache |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for httpd CESA-2009:1075 centos5 i386 File : nvt/gb_CESA-2009_1075_httpd_centos5_i386.nasl |
2011-01-04 | Name : HP-UX Update for Apache-based Web Server HPSBUX02612 File : nvt/gb_hp_ux_HPSBUX02612.nasl |
2010-05-12 | Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006 File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:323 (apache) File : nvt/mdksa_2009_323.nasl |
2009-10-27 | Name : SuSE Security Advisory SUSE-SA:2009:050 (apache2,libapr1) File : nvt/suse_sa_2009_050.nasl |
2009-10-27 | Name : SLES11: Security update for Apache 2 File : nvt/sles11_apache2.nasl |
2009-10-27 | Name : SLES10: Security update for Apache 2 File : nvt/sles10_apache21.nasl |
2009-09-02 | Name : Fedora Core 11 FEDORA-2009-8812 (httpd) File : nvt/fcore_2009_8812.nasl |
2009-09-02 | Name : FreeBSD Ports: apache File : nvt/freebsd_apache15.nasl |
2009-07-29 | Name : RedHat Security Advisory RHSA-2009:1156 File : nvt/RHSA_2009_1156.nasl |
2009-07-29 | Name : Gentoo Security Advisory GLSA 200907-04 (apache) File : nvt/glsa_200907_04.nasl |
2009-07-15 | Name : Mandrake Security Advisory MDVSA-2009:124-1 (apache) File : nvt/mdksa_2009_124_1.nasl |
2009-06-23 | Name : Debian Security Advisory DSA 1816-1 (apache2) File : nvt/deb_1816_1.nasl |
2009-06-15 | Name : Ubuntu USN-787-1 (apache2) File : nvt/ubuntu_787_1.nasl |
2009-06-05 | Name : Mandrake Security Advisory MDVSA-2009:124 (apache) File : nvt/mdksa_2009_124.nasl |
2009-06-05 | Name : CentOS Security Advisory CESA-2009:1075 (httpd) File : nvt/ovcesa2009_1075.nasl |
2009-06-05 | Name : RedHat Security Advisory RHSA-2009:1075 File : nvt/RHSA_2009_1075.nasl |
2009-05-28 | Name : Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability File : nvt/apache_CVE_2009_1195.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-214-01 httpd File : nvt/esoft_slk_ssa_2009_214_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
54733 | Apache HTTP Server AllowOverride Directive .htaccess Options Bypass |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1075.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090527_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-6572.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1075.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO |
2009-10-30 | Name : The remote openSUSE host is missing a security update. File : suse_apache2-6576.nasl - Type : ACT_GATHER_INFO |
2009-10-26 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-6571.nasl - Type : ACT_GATHER_INFO |
2009-10-26 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-091020.nasl - Type : ACT_GATHER_INFO |
2009-10-26 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_apache2-091020.nasl - Type : ACT_GATHER_INFO |
2009-10-26 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_apache2-091020.nasl - Type : ACT_GATHER_INFO |
2009-09-02 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO |
2009-08-31 | Name : The remote application server is affected by multiple vulnerabilities. File : websphere_7_0_0_5.nasl - Type : ACT_GATHER_INFO |
2009-08-25 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO |
2009-08-03 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO |
2009-08-02 | Name : The remote web server may be affected by several issues. File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO |
2009-07-13 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO |
2009-06-18 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1816.nasl - Type : ACT_GATHER_INFO |
2009-06-12 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO |
2009-06-01 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-124.nasl - Type : ACT_GATHER_INFO |
2009-05-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1075.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:11:16 |
|
2024-11-28 12:18:41 |
|
2024-02-15 21:28:17 |
|
2024-02-02 01:10:51 |
|
2024-02-01 12:03:03 |
|
2023-09-05 12:10:08 |
|
2023-09-05 01:02:54 |
|
2023-09-02 12:10:14 |
|
2023-09-02 01:02:55 |
|
2023-08-12 12:11:58 |
|
2023-08-12 01:02:54 |
|
2023-08-11 12:10:16 |
|
2023-08-11 01:03:01 |
|
2023-08-06 12:09:52 |
|
2023-08-06 01:02:56 |
|
2023-08-04 12:09:57 |
|
2023-08-04 01:02:59 |
|
2023-07-14 12:09:55 |
|
2023-07-14 01:02:56 |
|
2023-03-29 01:11:25 |
|
2023-03-28 12:03:02 |
|
2023-02-13 09:29:18 |
|
2022-10-11 12:08:50 |
|
2022-10-11 01:02:45 |
|
2021-06-25 01:05:48 |
|
2021-06-06 17:23:03 |
|
2021-05-04 12:10:10 |
|
2021-04-22 01:10:35 |
|
2021-03-30 17:22:47 |
|
2020-10-10 01:04:24 |
|
2020-05-23 01:40:15 |
|
2020-05-23 00:23:36 |
|
2019-08-23 12:01:27 |
|
2018-10-31 00:19:56 |
|
2018-10-11 00:19:34 |
|
2018-04-16 01:01:02 |
|
2017-09-29 09:24:09 |
|
2017-08-17 09:22:32 |
|
2016-09-30 01:02:02 |
|
2016-06-28 17:39:03 |
|
2016-04-26 18:44:31 |
|
2014-02-17 10:49:36 |
|
2013-05-10 23:48:04 |
|