Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-1623 | First vendor Publication | 2010-10-04 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12456 | |||
Oval ID: | oval:org.mitre.oval:def:12456 | ||
Title: | DSA-2117-1 apr-util -- denial of service | ||
Description: | APR-util is part of the Apache Portable Runtime library which is used by projects such as Apache httpd and Subversion. Jeff Trawick discovered a flaw in the apr_brigade_split_line function in apr-util. A remote attacker could send crafted http requests to cause a greatly increased memory consumption in Apache httpd, resulting in a denial of service. This upgrade fixes this issue. After the upgrade, any running apache2 server processes need to be restarted. For the stable distribution, this problem has been fixed in version 1.2.12+dfsg-8+lenny5. For the testing distribution and the unstable distribution, this problem has been fixed in version 1.3.9+dfsg-4. We recommend that you upgrade your apr-util packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2117-1 CVE-2010-1623 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | apr-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22351 | |||
Oval ID: | oval:org.mitre.oval:def:22351 | ||
Title: | RHSA-2010:0950: apr-util security update (Moderate) | ||
Description: | Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0950-01 CVE-2010-1623 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 6 | Product(s): | apr-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23037 | |||
Oval ID: | oval:org.mitre.oval:def:23037 | ||
Title: | DEPRECATED: ELSA-2010:0950: apr-util security update (Moderate) | ||
Description: | Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0950-01 CVE-2010-1623 | Version: | 7 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | apr-util |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23618 | |||
Oval ID: | oval:org.mitre.oval:def:23618 | ||
Title: | ELSA-2010:0950: apr-util security update (Moderate) | ||
Description: | Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0950-01 CVE-2010-1623 | Version: | 6 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | apr-util |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-07-30 | Name : CentOS Update for apr-util CESA-2010:0950 centos4 x86_64 File : nvt/gb_CESA-2010_0950_apr-util_centos4_x86_64.nasl |
2011-05-05 | Name : HP-UX Update for Apache Web Server HPSBUX02645 File : nvt/gb_hp_ux_HPSBUX02645.nasl |
2011-01-31 | Name : CentOS Update for apr-util CESA-2010:0950 centos4 i386 File : nvt/gb_CESA-2010_0950_apr-util_centos4_i386.nasl |
2010-12-23 | Name : RedHat Update for apr-util RHSA-2010:0950-01 File : nvt/gb_RHSA-2010_0950-01_apr-util.nasl |
2010-12-02 | Name : Fedora Update for apr-util FEDORA-2010-16178 File : nvt/gb_fedora_2010_16178_apr-util_fc14.nasl |
2010-12-02 | Name : Ubuntu Update for apache2 vulnerabilities USN-1021-1 File : nvt/gb_ubuntu_USN_1021_1.nasl |
2010-12-02 | Name : Ubuntu Update for apr-util vulnerability USN-1022-1 File : nvt/gb_ubuntu_USN_1022_1.nasl |
2010-11-04 | Name : Fedora Update for apr-util FEDORA-2010-15916 File : nvt/gb_fedora_2010_15916_apr-util_fc12.nasl |
2010-11-04 | Name : Fedora Update for apr-util FEDORA-2010-15953 File : nvt/gb_fedora_2010_15953_apr-util_fc13.nasl |
2010-10-10 | Name : FreeBSD Ports: apr File : nvt/freebsd_apr0.nasl |
2010-10-07 | Name : Apache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability File : nvt/gb_apache_apr_util_dos_vuln.nasl |
2010-10-04 | Name : Mandriva Update for apr-util MDVSA-2010:192 (apr-util) File : nvt/gb_mandriva_MDVSA_2010_192.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-01 apr-util File : nvt/esoft_slk_ssa_2011_041_01.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-03 httpd File : nvt/esoft_slk_ssa_2011_041_03.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
68327 | Apache APR-util buckets/apr_brigade.c apr_brigade_split_line() Function Memor... Apache APR-util contains a flaw that may allow a remote denial of service. The issue is triggered when a memory leak occurs in the 'apr_brigade_split_line()' function in 'buckets/apr_brigade.c', allowing a remote attacker to destroy an APR bucket to cause a denial of service via memory consumption. |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-09-16 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15902.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO |
2014-05-19 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2010-0950.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20101207_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-04-20 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO |
2011-07-12 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO |
2011-07-12 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO |
2011-07-12 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-01.nasl - Type : ACT_GATHER_INFO |
2011-01-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO |
2010-12-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO |
2010-11-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1021-1.nasl - Type : ACT_GATHER_INFO |
2010-11-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1022-1.nasl - Type : ACT_GATHER_INFO |
2010-11-10 | Name : The remote Fedora host is missing a security update. File : fedora_2010-16178.nasl - Type : ACT_GATHER_INFO |
2010-10-29 | Name : The remote Fedora host is missing a security update. File : fedora_2010-15953.nasl - Type : ACT_GATHER_INFO |
2010-10-29 | Name : The remote Fedora host is missing a security update. File : fedora_2010-15916.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server may be affected by several issues. File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server is affected by multiple vulnerabilities. File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-192.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2117.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:07:28 |
|
2024-11-28 12:21:50 |
|
2024-08-02 12:13:38 |
|
2024-08-02 01:03:41 |
|
2024-02-02 01:13:14 |
|
2024-02-01 12:03:37 |
|
2023-10-03 21:27:52 |
|
2023-02-13 09:29:06 |
|
2021-06-06 17:23:02 |
|
2021-06-03 13:23:13 |
|
2021-05-04 12:12:01 |
|
2021-04-22 01:13:00 |
|
2021-03-30 17:22:48 |
|
2020-10-14 01:05:22 |
|
2020-05-23 01:42:01 |
|
2020-05-23 00:25:43 |
|
2019-08-27 12:03:24 |
|
2017-09-19 09:23:46 |
|
2016-08-23 09:24:37 |
|
2016-04-26 19:46:46 |
|
2015-09-17 13:23:31 |
|
2014-06-14 13:28:39 |
|
2014-05-20 13:23:10 |
|
2014-02-17 10:55:07 |
|
2013-05-10 23:23:40 |
|