U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2009-0023 Detail

Description

The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=129190899612998&w=2 Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200907-03.xml Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210 Third Party Advisory 
http://support.apple.com/kb/HT3937 Third Party Advisory 
http://svn.apache.org/viewvc?view=rev&revision=779880 Third Party Advisory 
http://wiki.rpath.com/Advisories:rPSA-2009-0144 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg27014463 Third Party Advisory 
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3 Third Party Advisory 
http://www.debian.org/security/2009/dsa-1812 Patch  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2009-1107.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2009-1108.html Third Party Advisory 
http://www.securityfocus.com/archive/1/507855/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/35221 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-786-1 Third Party Advisory 
http://www.ubuntu.com/usn/usn-787-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/1907 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/3184 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=503928 Issue Tracking  Patch  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/50964 Third Party Advisory  VDB Entry 
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10968 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12321 Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-0023
NVD Published Date:
06/07/2009
NVD Last Modified:
02/02/2024
Source:
Red Hat, Inc.