Vulnerabilities > CVE-2009-1955 - XML Entity Expansion vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Exploit-Db
description | Apache mod_dav / svn Remote Denial of Service Exploit. CVE-2009-1955. Dos exploits for multiple platform |
file | exploits/multiple/dos/8842.pl |
id | EDB-ID:8842 |
last seen | 2016-02-01 |
modified | 2009-06-01 |
platform | multiple |
port | |
published | 2009-06-01 |
reporter | kingcope |
source | https://www.exploit-db.com/download/8842/ |
title | Apache mod_dav / svn Remote Denial of Service Exploit |
type | dos |
Nessus
NASL family MacOS X Local Security Checks NASL id MACOSX_SECUPD2009-006.NASL description The remote host is running a version of Mac OS X 10.5 that does not have Security Update 2009-006 applied. This security update contains fixes for the following products : - AFP Client - Adaptive Firewall - Apache - Apache Portable Runtime - ATS - Certificate Assistant - CoreGraphics - CUPS - Dictionary - DirectoryService - Disk Images - Event Monitor - fetchmail - FTP Server - Help Viewer - International Components for Unicode - IOKit - IPSec - libsecurity - libxml - OpenLDAP - OpenSSH - PHP - QuickDraw Manager - QuickLook - FreeRADIUS - Screen Sharing - Spotlight - Subversion last seen 2020-06-01 modified 2020-06-02 plugin id 42433 published 2009-11-09 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42433 title Mac OS X Multiple Vulnerabilities (Security Update 2009-006) code # # (C) Tenable Network Security, Inc. # if (!defined_func("bn_random")) exit(0); if (NASL_LEVEL < 3000) exit(0); include("compat.inc"); if (description) { script_id(42433); script_version("1.27"); script_cve_id( "CVE-2007-5707", "CVE-2007-6698", "CVE-2008-0658", "CVE-2008-5161", "CVE-2009-0023", "CVE-2009-1191", "CVE-2009-1195", "CVE-2009-1574", "CVE-2009-1632", "CVE-2009-1890", "CVE-2009-1891", "CVE-2009-1955", "CVE-2009-1956", "CVE-2009-2408", "CVE-2009-2409", "CVE-2009-2411", "CVE-2009-2412", "CVE-2009-2414", "CVE-2009-2416", "CVE-2009-2666", "CVE-2009-2808", "CVE-2009-2818", "CVE-2009-2819", "CVE-2009-2820", "CVE-2009-2823", "CVE-2009-2824", "CVE-2009-2825", "CVE-2009-2826", "CVE-2009-2827", "CVE-2009-2828", "CVE-2009-2829", "CVE-2009-2831", "CVE-2009-2832", "CVE-2009-2833", "CVE-2009-2834", "CVE-2009-2837", "CVE-2009-2838", "CVE-2009-2839", "CVE-2009-2840", "CVE-2009-3111", "CVE-2009-3291", "CVE-2009-3292", "CVE-2009-3293" ); script_bugtraq_id( 26245, 27778, 34663, 35115, 35221, 35251, 35565, 35623, 35888, 35983, 36263, 36449, 36959, 36961, 36962, 36963, 36964, 36966, 36967, 36972, 36973, 36975, 36977, 36978, 36979, 36982, 36985, 36988, 36990 ); script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2009-006)"); script_summary(english:"Check for the presence of Security Update 2009-006"); script_set_attribute( attribute:"synopsis", value: "The remote host is missing a Mac OS X update that fixes various security issues." ); script_set_attribute( attribute:"description", value: "The remote host is running a version of Mac OS X 10.5 that does not have Security Update 2009-006 applied. This security update contains fixes for the following products : - AFP Client - Adaptive Firewall - Apache - Apache Portable Runtime - ATS - Certificate Assistant - CoreGraphics - CUPS - Dictionary - DirectoryService - Disk Images - Event Monitor - fetchmail - FTP Server - Help Viewer - International Components for Unicode - IOKit - IPSec - libsecurity - libxml - OpenLDAP - OpenSSH - PHP - QuickDraw Manager - QuickLook - FreeRADIUS - Screen Sharing - Spotlight - Subversion" ); script_set_attribute( attribute:"see_also", value:"http://support.apple.com/kb/HT3937" ); script_set_attribute( attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" ); script_set_attribute( attribute:"see_also", value:"http://www.securityfocus.com/advisories/18255" ); script_set_attribute( attribute:"solution", value:"Install Security Update 2009-006 or later." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_cwe_id(16, 20, 79, 119, 189, 200, 255, 264, 310, 399); script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/09"); script_set_attribute(attribute:"patch_publication_date", value:"2009/11/09"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/09"); script_cvs_date("Date: 2018/07/16 12:48:31"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"MacOS X Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc."); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/MacOSX/packages", "Host/uname"); exit(0); } uname = get_kb_item("Host/uname"); if (!uname) exit(1, "The 'Host/uname' KB item is missing."); pat = "^.+Darwin.* ([0-9]+\.[0-9.]+).*$"; if (!ereg(pattern:pat, string:uname)) exit(1, "Can't identify the Darwin kernel version from the uname output ("+uname+")."); darwin = ereg_replace(pattern:pat, replace:"\1", string:uname); if (ereg(pattern:"^(9\.[0-8]\.)", string:darwin)) { packages = get_kb_item("Host/MacOSX/packages/boms"); if (!packages) exit(1, "The 'Host/MacOSX/packages/boms' KB item is missing."); if (egrep(pattern:"^com\.apple\.pkg\.update\.security\.(2009\.00[6-9]|20[1-9][0-9]\.[0-9]+)\.bom", string:packages)) exit(0, "The host has Security Update 2009-006 or later installed and therefore is not affected."); else security_hole(0); } else exit(0, "The host is running Darwin kernel version "+darwin+" and therefore is not affected.");
NASL family Fedora Local Security Checks NASL id FEDORA_2009-5969.NASL description Update to upstream version 1.3.7, see: http://svn.apache.org/repos/asf/apr /apr-util/tags/1.3.7/CHANGES Security fixes: - CVE-2009-0023 Fix underflow in apr_strmatch_precompile. - CVE-2009-1955 Fix a denial of service attack against the apr_xml_* interface using the last seen 2020-06-01 modified 2020-06-02 plugin id 39503 published 2009-06-25 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39503 title Fedora 10 : apr-util-1.3.7-1.fc10 (2009-5969) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2009-1107.NASL description Updated apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. apr-util is a utility library used with the Apache Portable Runtime (APR). It aims to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the apr-util package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All apr-util users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the Apache Portable Runtime library, such as httpd, must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 43758 published 2010-01-06 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/43758 title CentOS 5 : apr-util (CESA-2009:1107) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_EB9212F7526B11DEBBF2001B77D09812.NASL description Secunia reports : Some vulnerabilities have been reported in APR-util, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service). A vulnerability is caused due to an error in the processing of XML files and can be exploited to exhaust all available memory via a specially crafted XML file containing a predefined entity inside an entity definition. A vulnerability is caused due to an error within the last seen 2020-06-01 modified 2020-06-02 plugin id 39320 published 2009-06-08 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39320 title FreeBSD : apr -- multiple vulnerabilities (eb9212f7-526b-11de-bbf2-001b77d09812) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-786-1.NASL description Matthew Palmer discovered an underflow flaw in apr-util. An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, .htaccess file, or when using mod_apreq2. Applications using libapreq2 are also affected. (CVE-2009-0023) It was discovered that the XML parser did not properly handle entity expansion. A remote attacker could cause a denial of service via memory resource consumption by sending a crafted request to an Apache server configured to use mod_dav or mod_dav_svn. (CVE-2009-1955) C. Michael Pilato discovered an off-by-one buffer overflow in apr-util when formatting certain strings. For big-endian machines (powerpc, hppa and sparc in Ubuntu), a remote attacker could cause a denial of service or information disclosure leak. All other architectures for Ubuntu are not considered to be at risk. (CVE-2009-1956). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 39363 published 2009-06-11 reporter Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39363 title Ubuntu 8.04 LTS / 8.10 / 9.04 : apr-util vulnerabilities (USN-786-1) NASL family SuSE Local Security Checks NASL id SUSE_LIBAPR-UTIL1-6289.NASL description This update of libapr-util1 fixes a memory consumption bug in the XML parser that can cause a remote denial-of-service vulnerability in applications using APR (WebDAV for example) (CVE-2009-1955). Additionally a one byte buffer overflow in function apr_brigade_vprintf() (CVE-2009-1956) and buffer underflow in function apr_strmatch_precompile() (CVE-2009-0023) was fixed too. Depending on the application using this function it can lead to remote denial of service or information leakage. last seen 2020-06-01 modified 2020-06-02 plugin id 41543 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41543 title SuSE 10 Security Update : libapr-util1 (ZYPP Patch Number 6289) NASL family Fedora Local Security Checks NASL id FEDORA_2009-6261.NASL description Update to upstream version 1.3.7, see: http://svn.apache.org/repos/asf/apr /apr-util/tags/1.3.7/CHANGES Security fixes: - CVE-2009-0023 Fix underflow in apr_strmatch_precompile. - CVE-2009-1955 Fix a denial of service attack against the apr_xml_* interface using the last seen 2020-06-01 modified 2020-06-02 plugin id 39505 published 2009-06-25 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39505 title Fedora 11 : apr-util-1.3.7-1.fc11 (2009-6261) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2009-1108.NASL description From Red Hat Security Advisory 2009:1108 : Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. The httpd package shipped with Red Hat Enterprise Linux 3 contains an embedded copy of the Apache Portable Runtime (APR) utility library, a free library of C data structures and routines, which includes interfaces to support XML parsing, LDAP connections, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the httpd package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 67876 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67876 title Oracle Linux 3 : httpd (ELSA-2009-1108) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-787-1.NASL description Matthew Palmer discovered an underflow flaw in apr-util as included in Apache. An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, .htaccess file, or when using mod_apreq2. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-0023) Sander de Boer discovered that mod_proxy_ajp would reuse connections when a client closed a connection without sending a request body. A remote attacker could exploit this to obtain sensitive response data. This issue only affected Ubuntu 9.04. (CVE-2009-1191) Jonathan Peatfield discovered that Apache did not process Includes options correctly. With certain configurations of Options and AllowOverride, a local attacker could use an .htaccess file to override intended restrictions and execute arbitrary code via a Server-Side-Include file. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. (CVE-2009-1195) It was discovered that the XML parser did not properly handle entity expansion. A remote attacker could cause a denial of service via memory resource consumption by sending a crafted request to an Apache server configured to use mod_dav or mod_dav_svn. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-1955) C. Michael Pilato discovered an off-by-one buffer overflow in apr-util when formatting certain strings. For big-endian machines (powerpc, hppa and sparc in Ubuntu), a remote attacker could cause a denial of service or information disclosure leak. All other architectures for Ubuntu are not considered to be at risk. This issue only affected Ubuntu 6.06 LTS. (CVE-2009-1956). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 39371 published 2009-06-12 reporter Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39371 title Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : apache2 vulnerabilities (USN-787-1) NASL family Scientific Linux Local Security Checks NASL id SL_20090616_APR_UTIL_ON_SL4_X.NASL description An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) Applications using the Apache Portable Runtime library, such as httpd, must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 60597 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60597 title Scientific Linux Security Update : apr-util on SL4.x, SL5.x i386/x86_64 NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2009-167-02.NASL description New apr-util (and apr) packages are available for Slackware 11.0, 12.0, 12.1, 12.2, and -current to fix security issues. The issues are with apr-util, but older Slackware releases will require a new version of the apr package as well. last seen 2020-06-01 modified 2020-06-02 plugin id 39422 published 2009-06-17 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39422 title Slackware 11.0 / 12.0 / 12.1 / 12.2 / current : apr-util (SSA:2009-167-02) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_E15F2356913911DE8F42001AA0166822.NASL description Apache ChangeLog reports : CVE-2009-1891: Fix a potential Denial-of-Service attack against mod_deflate or other modules. CVE-2009-1195: Prevent the last seen 2020-06-01 modified 2020-06-02 plugin id 40760 published 2009-08-25 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40760 title FreeBSD : apache22 -- several vulnerabilities (e15f2356-9139-11de-8f42-001aa0166822) NASL family SuSE Local Security Checks NASL id SUSE_11_1_LIBAPR-UTIL1-090608.NASL description This update of libapr-util1 fixes a memory consumption bug in the XML parser that can cause a remote denial-of-service vulnerability in applications using APR (WebDAV for example) (CVE-2009-1955). Additionally a one byte buffer overflow in function apr_brigade_vprintf() (CVE-2009-1956) and buffer underflow in function apr_strmatch_precompile() (CVE-2009-0023) was fixed too. Depending on the application using this function it can lead to remote denial of service or information leakage. last seen 2020-06-01 modified 2020-06-02 plugin id 40256 published 2009-07-21 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40256 title openSUSE Security Update : libapr-util1 (libapr-util1-968) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2009-1108.NASL description Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. The httpd package shipped with Red Hat Enterprise Linux 3 contains an embedded copy of the Apache Portable Runtime (APR) utility library, a free library of C data structures and routines, which includes interfaces to support XML parsing, LDAP connections, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the httpd package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 39432 published 2009-06-17 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39432 title RHEL 3 : httpd (RHSA-2009:1108) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2009-1107.NASL description Updated apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. apr-util is a utility library used with the Apache Portable Runtime (APR). It aims to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the apr-util package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All apr-util users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the Apache Portable Runtime library, such as httpd, must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 39431 published 2009-06-17 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39431 title RHEL 4 / 5 : apr-util (RHSA-2009:1107) NASL family MacOS X Local Security Checks NASL id MACOSX_10_6_2.NASL description The remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.2. Mac OS X 10.6.2 contains security fixes for the following products : - Adaptive Firewall - Apache - Apache Portable Runtime - Certificate Assistant - CoreMedia - CUPS - Dovecot - fetchmail - file - FTP Server - Help Viewer - ImageIO - IOKit - IPSec - Kernel - Launch Services - libsecurity - libxml - Login Window - OpenLDAP - QuickDraw Manager - QuickTime - Screen Sharing - Subversion last seen 2020-06-01 modified 2020-06-02 plugin id 42434 published 2009-11-09 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42434 title Mac OS X 10.6.x < 10.6.2 Multiple Vulnerabilities NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2009-1108.NASL description Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. The httpd package shipped with Red Hat Enterprise Linux 3 contains an embedded copy of the Apache Portable Runtime (APR) utility library, a free library of C data structures and routines, which includes interfaces to support XML parsing, LDAP connections, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the httpd package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 39438 published 2009-06-18 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39438 title CentOS 3 : httpd (CESA-2009:1108) NASL family Web Servers NASL id APACHE_2_2_12.NASL description According to its banner, the version of Apache 2.2.x. running on the remote host is prior to 2.2.12. It is, therefore, affected by the following vulnerabilities : - A heap-based buffer underwrite flaw exists in the function last seen 2020-04-30 modified 2009-08-02 plugin id 40467 published 2009-08-02 reporter This script is Copyright (C) 2009-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40467 title Apache 2.2.x < 2.2.12 Multiple Vulnerabilities NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2009-131.NASL description Multiple security vulnerabilities has been identified and fixed in apr-util : The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, related to an underflow flaw. (CVE-2009-0023). The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564 (CVE-2009-1955). Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input (CVE-2009-1956). The updated packages have been patched to prevent this. last seen 2020-06-01 modified 2020-06-02 plugin id 39323 published 2009-06-08 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39323 title Mandriva Linux Security Advisory : apr-util (MDVSA-2009:131) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2009-314.NASL description Multiple security vulnerabilities has been identified and fixed in apr and apr-util : Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third-party information (CVE-2009-2412). The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, related to an underflow flaw. (CVE-2009-0023). The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564 (CVE-2009-1955). Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input (CVE-2009-1956). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers The updated packages have been patched to prevent this. last seen 2020-06-01 modified 2020-06-02 plugin id 43000 published 2009-12-04 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/43000 title Mandriva Linux Security Advisory : apr (MDVSA-2009:314) NASL family Fedora Local Security Checks NASL id FEDORA_2009-6014.NASL description Backport security fixes from upstream version 1.3.7: - CVE-2009-0023 Fix underflow in apr_strmatch_precompile. - CVE-2009-1955 Fix a denial of service attack against the apr_xml_* interface using the last seen 2020-06-01 modified 2020-06-02 plugin id 39504 published 2009-06-25 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39504 title Fedora 9 : apr-util-1.2.12-7.fc9 (2009-6014) NASL family Scientific Linux Local Security Checks NASL id SL_20090616_HTTPD_ON_SL3_X.NASL description An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) After installing the updated packages, the httpd daemon must be restarted for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 60598 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60598 title Scientific Linux Security Update : httpd on SL3.x i386/x86_64 NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200907-03.NASL description The remote host is affected by the vulnerability described in GLSA-200907-03 (APR Utility Library: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the APR Utility Library: Matthew Palmer reported a heap-based buffer underflow while compiling search patterns in the apr_strmatch_precompile() function in strmatch/apr_strmatch.c (CVE-2009-0023). kcope reported that the expat XML parser in xml/apr_xml.c does not limit the amount of XML entities expanded recursively (CVE-2009-1955). C. Michael Pilato reported an off-by-one error in the apr_brigade_vprintf() function in buckets/apr_brigade.c (CVE-2009-1956). Impact : A remote attacker could exploit these vulnerabilities to cause a Denial of Service (crash or memory exhaustion) via an Apache HTTP server running mod_dav or mod_dav_svn, or using several configuration files. Additionally, a remote attacker could disclose sensitive information or cause a Denial of Service by sending a specially crafted input. NOTE: Only big-endian architectures such as PPC and HPPA are affected by the latter flaw. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 39614 published 2009-07-06 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39614 title GLSA-200907-03 : APR Utility Library: Multiple vulnerabilities NASL family Web Servers NASL id WEBSPHERE_6_1_0_27.NASL description IBM WebSphere Application Server 6.1 before Fix Pack 27 appears to be running on the remote host. As such, it is reportedly affected by multiple vulnerabilities : - The Eclipse help system included with WebSphere Application Server is affected by a cross-site scripting vulnerability. (PK78917) - It may be possible to bypass security restrictions using a specially crafted HTTP HEAD method. (PK83258) - New applications deployed in WebSphere Application Server for z/OS prior to 1.8 are saved on the file system with insecure privileges resulting in disclosure of sensitive information. (PK83308) - If JAAS-J2C Authentication Data is configured using wsadmin scripts, the password value may appear in FFDC logs. (PK86137) - Apache APR-util is affected by a denial of service issue. (PK88341) - Due to an error in expat XML parser, APR-util is affected by a denial of service issue. (PK88342) - It may be possible to trigger a denial of service attack due to errors in Fix Packs 6.1.0.23 and 6.1.0.25. (PK91709) last seen 2020-06-01 modified 2020-06-02 plugin id 41057 published 2009-09-23 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41057 title IBM WebSphere Application Server < 6.1.0.27 Multiple Vulnerabilities NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2009-214-01.NASL description New httpd packages are available for Slackware 12.0, 12.1, 12.2, and -current to fix security issues. last seen 2020-06-01 modified 2020-06-02 plugin id 40459 published 2009-08-03 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40459 title Slackware 12.0 / 12.1 / 12.2 / current : httpd (SSA:2009-214-01) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2009-1107.NASL description From Red Hat Security Advisory 2009:1107 : Updated apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. apr-util is a utility library used with the Apache Portable Runtime (APR). It aims to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing, and more. An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956) Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the apr-util package on little-endian platforms, due to their different organization of byte ordering used to represent particular data. A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955) A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023) All apr-util users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the Apache Portable Runtime library, such as httpd, must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 67875 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67875 title Oracle Linux 4 / 5 : apr-util (ELSA-2009-1107) NASL family SuSE Local Security Checks NASL id SUSE_LIBAPR-UTIL1-6288.NASL description This update of libapr-util1 fixes a memory consumption bug in the XML parser that can cause a remote denial-of-service vulnerability in applications using APR (WebDAV for example) (CVE-2009-1955). Additionally a one byte buffer overflow in function apr_brigade_vprintf() (CVE-2009-1956) and buffer underflow in function apr_strmatch_precompile() (CVE-2009-0023) was fixed too. Depending on the application using this function it can lead to remote denial of service or information leakage. last seen 2020-06-01 modified 2020-06-02 plugin id 42010 published 2009-10-06 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42010 title openSUSE 10 Security Update : libapr-util1 (libapr-util1-6288) NASL family SuSE Local Security Checks NASL id SUSE9_12613.NASL description The following bugs have been fixed : - Integer overflows in libapr could potentially be exploited to execute arbitrary code. (CVE-2009-2412) - Specially crafted XML documents cause apache to consume large amounts of memory. (CVE-2009-1955) last seen 2020-06-01 modified 2020-06-02 plugin id 46217 published 2010-05-04 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/46217 title SuSE9 Security Update : Apache 2 (YOU Patch Number 12613) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1812.NASL description Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util : - last seen 2020-06-01 modified 2020-06-02 plugin id 39333 published 2009-06-08 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/39333 title Debian DSA-1812-1 : apr-util - denial of service NASL family SuSE Local Security Checks NASL id SUSE_11_0_LIBAPR-UTIL1-090608.NASL description This update of libapr-util1 fixes a memory consumption bug in the XML parser that can cause a remote denial-of-service vulnerability in applications using APR (WebDAV for example) (CVE-2009-1955). Additionally a one byte buffer overflow in function apr_brigade_vprintf() (CVE-2009-1956) and buffer underflow in function apr_strmatch_precompile() (CVE-2009-0023) was fixed too. Depending on the application using this function it can lead to remote denial of service or information leakage. last seen 2020-06-01 modified 2020-06-02 plugin id 40022 published 2009-07-21 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40022 title openSUSE Security Update : libapr-util1 (libapr-util1-968) NASL family SuSE Local Security Checks NASL id SUSE_11_LIBAPR-UTIL1-090608.NASL description This update of libapr-util1 fixes a memory consumption bug in the XML parser that can cause a remote denial-of-service vulnerability in applications using APR (WebDAV for example) (CVE-2009-1955). Additionally a one byte buffer overflow in function apr_brigade_vprintf() (CVE-2009-1956) and buffer underflow in function apr_strmatch_precompile() (CVE-2009-0023) was fixed too. Depending on the application using this function it can lead to remote denial of service or information leakage. last seen 2020-06-01 modified 2020-06-02 plugin id 41418 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41418 title SuSE 11 Security Update : libapr-util1 (SAT Patch Number 969)
Oval
accepted 2013-04-29T04:04:11.684-04:00 class vulnerability contributors name Aharon Chernin organization SCAP.com, LLC name Dragos Prisaca organization G2, Inc.
definition_extensions comment The operating system installed on the system is Red Hat Enterprise Linux 3 oval oval:org.mitre.oval:def:11782 comment CentOS Linux 3.x oval oval:org.mitre.oval:def:16651 comment The operating system installed on the system is Red Hat Enterprise Linux 4 oval oval:org.mitre.oval:def:11831 comment CentOS Linux 4.x oval oval:org.mitre.oval:def:16636 comment Oracle Linux 4.x oval oval:org.mitre.oval:def:15990 comment The operating system installed on the system is Red Hat Enterprise Linux 5 oval oval:org.mitre.oval:def:11414 comment The operating system installed on the system is CentOS Linux 5.x oval oval:org.mitre.oval:def:15802 comment Oracle Linux 5.x oval oval:org.mitre.oval:def:15459
description The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. family unix id oval:org.mitre.oval:def:10270 status accepted submitted 2010-07-09T03:56:16-04:00 title The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. version 27 accepted 2015-04-20T04:00:26.717-04:00 class vulnerability contributors name K, Balamurugan organization Hewlett-Packard name Sushant Kumar Singh organization Hewlett-Packard name Sushant Kumar Singh organization Hewlett-Packard name Prashant Kumar organization Hewlett-Packard name Mike Cokus organization The MITRE Corporation
description The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. family unix id oval:org.mitre.oval:def:12473 status accepted submitted 2011-02-01T12:25:58.000-05:00 title HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS) version 49
Redhat
advisories |
| ||||||||
rpms |
|
Seebug
bulletinFamily | exploit |
description | BUGTRAQ ID: 35253 CVE(CAN) ID: CVE-2009-1955 Apr-util是Apache所使用的Apache可移植运行时工具库。 APR-util库所使用的expat XML解析器(位于xml/apr_xml.c文件的apr_xml_*接口)在处理实体定义中包含有大量嵌套实体引用的XML文件时可能会耗尽所有可用的内存,导致拒绝服务的情况。所有使用APR-util库的expat wrapper接口解析不可信任XML文档的网络服务都受这个漏洞影响,如Apache httpd WebDAV模块mod_dav。 Apache Group APR-util 1.3.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://en.securitylab.ru/bitrix/redirect.php?event3=381000&goto=http%3A%2F%2Fsvn.apache.org%2Fviewvc%3Fview%3Drev%26revision%3D781403" target="_blank" rel=external nofollow>http://en.securitylab.ru/bitrix/redirect.php?event3=381000&goto=http%3A%2F%2Fsvn.apache.org%2Fviewvc%3Fview%3Drev%26revision%3D781403</a> Debian ------ Debian已经为此发布了一个安全公告(DSA-1812-1)以及相应补丁: DSA-1812-1:New apr-util packages fix several vulnerabilities 链接:<a href="http://www.debian.org/security/2009/dsa-1812" target="_blank" rel=external nofollow>http://www.debian.org/security/2009/dsa-1812</a> 补丁下载: Source archives: <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg-2+etch2.diff.gz" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg-2+etch2.diff.gz</a> Size/MD5 checksum: 33117 ed3dc8bd1a5891432d7fc0614b94becd <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg.orig.tar.gz" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg.orig.tar.gz</a> Size/MD5 checksum: 643328 a3117be657f99e92316be40add59b9ff <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg-2+etch2.dsc" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.7+dfsg-2+etch2.dsc</a> Size/MD5 checksum: 1036 982d6c15afd4477277b01c004b7c8ac0 alpha architecture (DEC Alpha) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_alpha.deb</a> Size/MD5 checksum: 83614 7bc2f02a403bb653dde89fc6efd34e7b <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_alpha.deb</a> Size/MD5 checksum: 148054 45641c57b04ca3470eda5df4ce26742c <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_alpha.deb</a> Size/MD5 checksum: 128914 03bc9c912b8b625af79f39284d45eeed amd64 architecture (AMD x86_64 (AMD64)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_amd64.deb</a> Size/MD5 checksum: 72828 4fc0d12955c259cf26aab065b174ccf3 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_amd64.deb</a> Size/MD5 checksum: 127854 fec6f28c19ad170d97e431a8657d6d3b <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_amd64.deb</a> Size/MD5 checksum: 124516 6097da9f80f44b379f1b1d46aa13867a arm architecture (ARM) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_arm.deb</a> Size/MD5 checksum: 66038 d7c116a4589f3f280d3a8f6f698afc8a <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_arm.deb</a> Size/MD5 checksum: 116800 e46133d4e4e2191dae95e7d70df22b41 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_arm.deb</a> Size/MD5 checksum: 121028 8d1d8a51de432ecdca221d3aab3a0342 hppa architecture (HP PA RISC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_hppa.deb</a> Size/MD5 checksum: 133822 0060e1aa0428f163fd8a2391afd42d86 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_hppa.deb</a> Size/MD5 checksum: 126066 a197984d5f90879bfd5f5161d82fb793 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_hppa.deb</a> Size/MD5 checksum: 78586 4dce52054b7fd81027e5f002d36b9ca1 i386 architecture (Intel ia32) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_i386.deb</a> Size/MD5 checksum: 68680 d65d8158a672fc285a5329a96f927ff0 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_i386.deb</a> Size/MD5 checksum: 116416 0fffc0910d45788aa2e5632913f97b5e <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_i386.deb</a> Size/MD5 checksum: 122170 5c6fe8e442ec6aa146cc5f534d045e70 ia64 architecture (Intel ia64) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_ia64.deb</a> Size/MD5 checksum: 118768 c240a8957e74b4133d14524d65a0ca84 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_ia64.deb</a> Size/MD5 checksum: 156554 75f7ef24fb756f82c41c376fbb976eb2 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_ia64.deb</a> Size/MD5 checksum: 99380 31a30996ae576e028cd7d1b0e248096d mips architecture (MIPS (Big Endian)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_mips.deb</a> Size/MD5 checksum: 130216 64f856948c06a836e1e7ccb5288a8fd5 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_mips.deb</a> Size/MD5 checksum: 130378 5c2bcd90e3e764b63fad5e7108f2f5c7 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_mips.deb</a> Size/MD5 checksum: 70666 d8f16a952a9b49f1c1cce2dba45d4b67 mipsel architecture (MIPS (Little Endian)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_mipsel.deb</a> Size/MD5 checksum: 130588 d24b45d678dd58b62518ddf1f6d9fd2f <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_mipsel.deb</a> Size/MD5 checksum: 127794 2d8ed73655993e12cdb0d4b316315f2c <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_mipsel.deb</a> Size/MD5 checksum: 70674 5242004658e91c173b717bde60a8085e powerpc architecture (PowerPC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_powerpc.deb</a> Size/MD5 checksum: 130406 0016513b87ff4564f5ff69621d431e13 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_powerpc.deb</a> Size/MD5 checksum: 125072 bc5539dda0daa900abfe77a088899f16 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_powerpc.deb</a> Size/MD5 checksum: 72400 28647bd35db14975a678c4424f0fb4aa s390 architecture (IBM S/390) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_s390.deb</a> Size/MD5 checksum: 128360 df7691e2ac57d344c7c341ea7f606f3a <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_s390.deb</a> Size/MD5 checksum: 76592 482e412db007c81e2174a6bd729fc2a0 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_s390.deb</a> Size/MD5 checksum: 124716 9405781379de1b80fc8c7bd18260bd3c sparc architecture (Sun SPARC/UltraSPARC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.7+dfsg-2+etch2_sparc.deb</a> Size/MD5 checksum: 117158 bb4555e88f9b7f2a1127f24970b0863b <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.7+dfsg-2+etch2_sparc.deb</a> Size/MD5 checksum: 118574 366b392d5b9ba2771b08bec842ecca9a <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.7+dfsg-2+etch2_sparc.deb</a> Size/MD5 checksum: 66320 895fccdd633a9323f2e892a333e2f1f1 Debian GNU/Linux 5.0 alias lenny - -------------------------------- Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz</a> Size/MD5 checksum: 658687 4ef3e41037fe0cdd3a0d107335a008eb <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg-8+lenny2.dsc" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg-8+lenny2.dsc</a> Size/MD5 checksum: 1530 2e0b102b714edffebe80b7522b60eb93 <a href="http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg-8+lenny2.diff.gz" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/apr-util_1.2.12+dfsg-8+lenny2.diff.gz</a> Size/MD5 checksum: 22021 5ac66e9e3e4a3b3f93f25a075d7087ea alpha architecture (DEC Alpha) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_alpha.deb</a> Size/MD5 checksum: 146564 57902eabc0f7164fdb65f99742e774a9 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_alpha.deb</a> Size/MD5 checksum: 157358 74fe3e8f488bca9d715a91852748215a <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_alpha.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_alpha.deb</a> Size/MD5 checksum: 90574 78164e1209b66d8358931a4c783abf9e amd64 architecture (AMD x86_64 (AMD64)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_amd64.deb</a> Size/MD5 checksum: 132654 20dc399a6c86153c0021d273b34eceaf <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_amd64.deb</a> Size/MD5 checksum: 147538 ed67540d4baa9bce263df53c180e883e <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_amd64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_amd64.deb</a> Size/MD5 checksum: 79814 4b71fcc802a207c1d1e1f54c4460c775 arm architecture (ARM) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_arm.deb</a> Size/MD5 checksum: 124566 bddd5c3e65dfbe7cba72edf1872f6612 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_arm.deb</a> Size/MD5 checksum: 71258 44658bee5eb78ff87e93008dd2d5ef1b <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_arm.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_arm.deb</a> Size/MD5 checksum: 138786 06343f2a0707a8aab17cf292da23ab7c armel architecture (ARM EABI) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_armel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_armel.deb</a> Size/MD5 checksum: 125382 63b253107c09d8f22a74daf4e75c0d4f <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_armel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_armel.deb</a> Size/MD5 checksum: 138852 d19e3658c9d0659845c2b27c9130c871 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_armel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_armel.deb</a> Size/MD5 checksum: 69786 22e9c23a71adec339b6048e4909e7b64 hppa architecture (HP PA RISC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_hppa.deb</a> Size/MD5 checksum: 139700 67e358018e90e3a0a112f2b0ecb5c8e1 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_hppa.deb</a> Size/MD5 checksum: 83228 5e90a7a8e2f17dbe1099b4275dbfecce <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_hppa.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_hppa.deb</a> Size/MD5 checksum: 142974 bdac87da2eb60b9c2dc5f2cb77065135 i386 architecture (Intel ia32) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_i386.deb</a> Size/MD5 checksum: 120742 8f22bb0169bb8adfafb8295cd8e11a5d <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_i386.deb</a> Size/MD5 checksum: 73636 e8bafce964601ca062a3e8dc3e9ab887 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_i386.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_i386.deb</a> Size/MD5 checksum: 141210 9cfb5f9c9a81d8c9d246bcda411330d5 ia64 architecture (Intel ia64) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_ia64.deb</a> Size/MD5 checksum: 135222 6e69a6671e161d561c74db4328f83002 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_ia64.deb</a> Size/MD5 checksum: 110928 6edc23e6b3e254d9e3a945eb8b201549 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_ia64.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_ia64.deb</a> Size/MD5 checksum: 169954 af3e28f3b3f42df488885d2bf8025a4b mips architecture (MIPS (Big Endian)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_mips.deb</a> Size/MD5 checksum: 147132 96b0bf6e077e8abc8ce12fff05b4151d <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_mips.deb</a> Size/MD5 checksum: 74196 128cbbed2eaaa51c2e92a4bfe6076cd0 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_mips.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_mips.deb</a> Size/MD5 checksum: 137308 af2189d769dd968ef38b47a22664de82 mipsel architecture (MIPS (Little Endian)) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_mipsel.deb</a> Size/MD5 checksum: 74124 4894b4b56cc740ca877af667681ebfaa <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_mipsel.deb</a> Size/MD5 checksum: 144442 37c6b6c54ab1b0539d10565d4c668f6b <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_mipsel.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_mipsel.deb</a> Size/MD5 checksum: 136152 e0b1e255aabc2db28542107ad15f5b46 powerpc architecture (PowerPC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_powerpc.deb</a> Size/MD5 checksum: 146778 34fd3aab3b62f4e3ccaa3ce6a27aa08d <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_powerpc.deb</a> Size/MD5 checksum: 82798 4f81cdc2bb6a92c9add30ce0c5566226 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_powerpc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_powerpc.deb</a> Size/MD5 checksum: 132238 5fc82f511183058f4138c4cd07ec1ca9 s390 architecture (IBM S/390) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_s390.deb</a> Size/MD5 checksum: 85280 c185347abe5db6c3c5c797714a476454 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_s390.deb</a> Size/MD5 checksum: 148334 b3bfbab7f4e064ab3065070879c28faf <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_s390.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_s390.deb</a> Size/MD5 checksum: 132826 d547ee5465f7bef60c954de4d6721b31 sparc architecture (Sun SPARC/UltraSPARC) <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1_1.2.12+dfsg-8+lenny2_sparc.deb</a> Size/MD5 checksum: 72812 9b27f0c316fd15a2535fd571bca5faa9 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8+lenny2_sparc.deb</a> Size/MD5 checksum: 124558 e3e07157b4bb28ec91168b6a038474d0 <a href="http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_sparc.deb" target="_blank" rel=external nofollow>http://security.debian.org/pool/updates/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8+lenny2_sparc.deb</a> Size/MD5 checksum: 132136 f82857755ceba785fe679c16fe865f1d 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade |
id | SSV:11569 |
last seen | 2017-11-19 |
modified | 2009-06-11 |
published | 2009-06-11 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-11569 |
title | Apache APR-util xml/apr_xml.c文件拒绝服务漏洞 |
References
- http://svn.apache.org/viewvc?view=rev&revision=781403
- http://www.debian.org/security/2009/dsa-1812
- http://secunia.com/advisories/35284
- http://marc.info/?l=apr-dev&m=124396021826125&w=2
- http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3
- http://secunia.com/advisories/35360
- http://www.openwall.com/lists/oss-security/2009/06/03/4
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:131
- http://www.securityfocus.com/bid/35253
- http://www.ubuntu.com/usn/usn-786-1
- http://www.redhat.com/support/errata/RHSA-2009-1108.html
- http://www.redhat.com/support/errata/RHSA-2009-1107.html
- http://secunia.com/advisories/35487
- http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210
- http://secunia.com/advisories/35444
- http://secunia.com/advisories/34724
- http://secunia.com/advisories/35395
- http://www.ubuntu.com/usn/usn-787-1
- https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html
- https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html
- https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html
- http://secunia.com/advisories/35565
- http://secunia.com/advisories/35797
- http://www-01.ibm.com/support/docview.wss?uid=swg1PK88342
- http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241
- http://secunia.com/advisories/35710
- http://secunia.com/advisories/35843
- http://security.gentoo.org/glsa/glsa-200907-03.xml
- http://www.vupen.com/english/advisories/2009/1907
- http://secunia.com/advisories/36473
- http://wiki.rpath.com/Advisories:rPSA-2009-0123
- http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
- http://support.apple.com/kb/HT3937
- http://www.vupen.com/english/advisories/2009/3184
- http://www-01.ibm.com/support/docview.wss?uid=swg27014463
- http://secunia.com/advisories/37221
- http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478
- http://www.vupen.com/english/advisories/2010/1107
- http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
- http://marc.info/?l=bugtraq&m=129190899612998&w=2
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
- https://www.exploit-db.com/exploits/8842
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12473
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10270
- http://www.securityfocus.com/archive/1/506053/100/0/threaded
- https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E