5
CVSSv2

CVE-2009-1955

Published: 08/06/2009 Updated: 02/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util prior to 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote malicious users to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache apr-util

apple mac os x

suse linux enterprise server 9

debian debian linux 4.0

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

fedoraproject fedora 11

fedoraproject fedora 10

fedoraproject fedora 9

oracle http server -

apache http server

Vendor Advisories

Synopsis Moderate: apr-util security update Type/Severity Security Advisory: Moderate Topic Updated apr-util packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Moderate: httpd security update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Descr ...
Matthew Palmer discovered an underflow flaw in apr-util as included in Apache An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, htaccess file, or when using mod_apreq2 This issue only affected Ubuntu 606 LTS (CVE-2009-0023) ...
Matthew Palmer discovered an underflow flaw in apr-util An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, htaccess file, or when using mod_apreq2 Applications using libapreq2 are also affected (CVE-2009-0023) ...

Exploits

###furoffyourcatpl ### Apache mod_dav / svn Remote Denial of Service Exploit ### by kcope / June 2009 ### ### Will exhaust all system memory ### Needs Authentication on normal DAV ### ### This can be especially serious stuff when used against ### svn (subversion) servers!! Svn might let the PROPFIND slip through ### without authentication bwhahaa ...

References

CWE-776http://svn.apache.org/viewvc?view=rev&revision=781403http://www.debian.org/security/2009/dsa-1812http://secunia.com/advisories/35284http://marc.info/?l=apr-dev&m=124396021826125&w=2http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3http://secunia.com/advisories/35360http://www.openwall.com/lists/oss-security/2009/06/03/4http://www.mandriva.com/security/advisories?name=MDVSA-2009:131http://www.securityfocus.com/bid/35253http://www.ubuntu.com/usn/usn-786-1http://www.redhat.com/support/errata/RHSA-2009-1108.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1107.htmlhttp://secunia.com/advisories/35487http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210http://secunia.com/advisories/35444http://secunia.com/advisories/34724http://secunia.com/advisories/35395http://www.ubuntu.com/usn/usn-787-1https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.htmlhttp://secunia.com/advisories/35565http://secunia.com/advisories/35797http://www-01.ibm.com/support/docview.wss?uid=swg1PK88342http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241http://secunia.com/advisories/35710http://secunia.com/advisories/35843http://security.gentoo.org/glsa/glsa-200907-03.xmlhttp://www.vupen.com/english/advisories/2009/1907http://secunia.com/advisories/36473http://wiki.rpath.com/Advisories:rPSA-2009-0123http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.htmlhttp://support.apple.com/kb/HT3937http://www.vupen.com/english/advisories/2009/3184http://www-01.ibm.com/support/docview.wss?uid=swg27014463http://secunia.com/advisories/37221http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478http://www.vupen.com/english/advisories/2010/1107http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.htmlhttp://marc.info/?l=bugtraq&m=129190899612998&w=2http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:150https://www.exploit-db.com/exploits/8842https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12473https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10270http://www.securityfocus.com/archive/1/506053/100/0/threadedhttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2009:1107https://usn.ubuntu.com/787-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/8842/