Executive Summary

Informations
Name CVE-2010-1623 First vendor Publication 2010-10-04
Vendor Cve Last vendor Modification 2023-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12456
 
Oval ID: oval:org.mitre.oval:def:12456
Title: DSA-2117-1 apr-util -- denial of service
Description: APR-util is part of the Apache Portable Runtime library which is used by projects such as Apache httpd and Subversion. Jeff Trawick discovered a flaw in the apr_brigade_split_line function in apr-util. A remote attacker could send crafted http requests to cause a greatly increased memory consumption in Apache httpd, resulting in a denial of service. This upgrade fixes this issue. After the upgrade, any running apache2 server processes need to be restarted. For the stable distribution, this problem has been fixed in version 1.2.12+dfsg-8+lenny5. For the testing distribution and the unstable distribution, this problem has been fixed in version 1.3.9+dfsg-4. We recommend that you upgrade your apr-util packages.
Family: unix Class: patch
Reference(s): DSA-2117-1
CVE-2010-1623
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12800
 
Oval ID: oval:org.mitre.oval:def:12800
Title: HP-UX Apache Web Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1623
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13027
 
Oval ID: oval:org.mitre.oval:def:13027
Title: USN-1022-1 -- apr-util vulnerability
Description: It was discovered that APR-util did not properly handle memory when destroying APR buckets. An attacker could exploit this and cause a denial of service via memory exhaustion.
Family: unix Class: patch
Reference(s): USN-1022-1
CVE-2010-1623
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13162
 
Oval ID: oval:org.mitre.oval:def:13162
Title: USN-1021-1 -- apache2 vulnerabilities
Description: It was discovered that Apache�s mod_cache and mod_dav modules incorrectly handled requests that lacked a path. A remote attacker could exploit this with a crafted request and cause a denial of service. This issue affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. It was discovered that Apache did not properly handle memory when destroying APR buckets. A remote attacker could exploit this with crafted requests and cause a denial of service via memory exhaustion. This issue affected Ubuntu 6.06 LTS and 10.10
Family: unix Class: patch
Reference(s): USN-1021-1
CVE-2010-1452
CVE-2010-1623
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22351
 
Oval ID: oval:org.mitre.oval:def:22351
Title: RHSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): RHSA-2010:0950-01
CVE-2010-1623
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23037
 
Oval ID: oval:org.mitre.oval:def:23037
Title: DEPRECATED: ELSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): ELSA-2010:0950-01
CVE-2010-1623
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23618
 
Oval ID: oval:org.mitre.oval:def:23618
Title: ELSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): ELSA-2010:0950-01
CVE-2010-1623
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr-util
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48
Application 182

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for apr-util CESA-2010:0950 centos4 x86_64
File : nvt/gb_CESA-2010_0950_apr-util_centos4_x86_64.nasl
2011-05-05 Name : HP-UX Update for Apache Web Server HPSBUX02645
File : nvt/gb_hp_ux_HPSBUX02645.nasl
2011-01-31 Name : CentOS Update for apr-util CESA-2010:0950 centos4 i386
File : nvt/gb_CESA-2010_0950_apr-util_centos4_i386.nasl
2010-12-23 Name : RedHat Update for apr-util RHSA-2010:0950-01
File : nvt/gb_RHSA-2010_0950-01_apr-util.nasl
2010-12-02 Name : Fedora Update for apr-util FEDORA-2010-16178
File : nvt/gb_fedora_2010_16178_apr-util_fc14.nasl
2010-12-02 Name : Ubuntu Update for apache2 vulnerabilities USN-1021-1
File : nvt/gb_ubuntu_USN_1021_1.nasl
2010-12-02 Name : Ubuntu Update for apr-util vulnerability USN-1022-1
File : nvt/gb_ubuntu_USN_1022_1.nasl
2010-11-04 Name : Fedora Update for apr-util FEDORA-2010-15916
File : nvt/gb_fedora_2010_15916_apr-util_fc12.nasl
2010-11-04 Name : Fedora Update for apr-util FEDORA-2010-15953
File : nvt/gb_fedora_2010_15953_apr-util_fc13.nasl
2010-10-10 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr0.nasl
2010-10-07 Name : Apache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
File : nvt/gb_apache_apr_util_dos_vuln.nasl
2010-10-04 Name : Mandriva Update for apr-util MDVSA-2010:192 (apr-util)
File : nvt/gb_mandriva_MDVSA_2010_192.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-01 apr-util
File : nvt/esoft_slk_ssa_2011_041_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-03 httpd
File : nvt/esoft_slk_ssa_2011_041_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68327 Apache APR-util buckets/apr_brigade.c apr_brigade_split_line() Function Memor...

Apache APR-util contains a flaw that may allow a remote denial of service. The issue is triggered when a memory leak occurs in the 'apr_brigade_split_line()' function in 'buckets/apr_brigade.c', allowing a remote attacker to destroy an APR bucket to cause a denial of service via memory consumption.

Nessus® Vulnerability Scanner

Date Description
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15902.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101207_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-01.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1021-1.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1022-1.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16178.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15953.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15916.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server may be affected by several issues.
File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-192.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2117.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1PM31601
BID http://www.securityfocus.com/bid/43673
CONFIRM http://blogs.sun.com/security/entry/cve_2010_1623_memory_leak
http://security-tracker.debian.org/tracker/CVE-2010-1623
http://svn.apache.org/viewvc?view=revision&revision=1003492
http://svn.apache.org/viewvc?view=revision&revision=1003493
http://svn.apache.org/viewvc?view=revision&revision=1003494
http://svn.apache.org/viewvc?view=revision&revision=1003495
http://svn.apache.org/viewvc?view=revision&revision=1003626
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049885...
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049939...
HP http://marc.info/?l=bugtraq&m=130168502603566&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:192
MISC https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0950.html
http://www.redhat.com/support/errata/RHSA-2011-0896.html
http://www.redhat.com/support/errata/RHSA-2011-0897.html
SECUNIA http://secunia.com/advisories/41701
http://secunia.com/advisories/42015
http://secunia.com/advisories/42361
http://secunia.com/advisories/42367
http://secunia.com/advisories/42403
http://secunia.com/advisories/42537
http://secunia.com/advisories/43211
http://secunia.com/advisories/43285
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2011&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html
UBUNTU http://ubuntu.com/usn/usn-1021-1
http://www.ubuntu.com/usn/USN-1022-1
VUPEN http://www.vupen.com/english/advisories/2010/2556
http://www.vupen.com/english/advisories/2010/2557
http://www.vupen.com/english/advisories/2010/2806
http://www.vupen.com/english/advisories/2010/3064
http://www.vupen.com/english/advisories/2010/3065
http://www.vupen.com/english/advisories/2010/3074
http://www.vupen.com/english/advisories/2011/0358

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 01:13:14
  • Multiple Updates
2024-02-01 12:03:37
  • Multiple Updates
2023-10-03 21:27:52
  • Multiple Updates
2023-02-13 09:29:06
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-06-03 13:23:13
  • Multiple Updates
2021-05-04 12:12:01
  • Multiple Updates
2021-04-22 01:13:00
  • Multiple Updates
2021-03-30 17:22:48
  • Multiple Updates
2020-10-14 01:05:22
  • Multiple Updates
2020-05-23 01:42:01
  • Multiple Updates
2020-05-23 00:25:43
  • Multiple Updates
2019-08-27 12:03:24
  • Multiple Updates
2017-09-19 09:23:46
  • Multiple Updates
2016-08-23 09:24:37
  • Multiple Updates
2016-04-26 19:46:46
  • Multiple Updates
2015-09-17 13:23:31
  • Multiple Updates
2014-06-14 13:28:39
  • Multiple Updates
2014-05-20 13:23:10
  • Multiple Updates
2014-02-17 10:55:07
  • Multiple Updates
2013-05-10 23:23:40
  • Multiple Updates