CVE-2009-1956

Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
References
Link Resource
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=129190899612998&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/34724 Broken Link
http://secunia.com/advisories/35284 Broken Link
http://secunia.com/advisories/35395 Broken Link
http://secunia.com/advisories/35487 Broken Link
http://secunia.com/advisories/35565 Broken Link
http://secunia.com/advisories/35710 Broken Link
http://secunia.com/advisories/35797 Broken Link
http://secunia.com/advisories/35843 Broken Link
http://secunia.com/advisories/37221 Broken Link
http://security.gentoo.org/glsa/glsa-200907-03.xml Third Party Advisory
http://support.apple.com/kb/HT3937 Third Party Advisory
http://svn.apache.org/viewvc?view=rev&revision=768417 Patch Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg27014463 Third Party Advisory
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3 Vendor Advisory
http://www.mail-archive.com/dev%40apr.apache.org/msg21591.html
http://www.mail-archive.com/dev%40apr.apache.org/msg21592.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
http://www.openwall.com/lists/oss-security/2009/06/06/1 Exploit Mailing List Patch
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-1107.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-1108.html Third Party Advisory
http://www.securityfocus.com/bid/35251 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-786-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-787-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1907 Permissions Required
http://www.vupen.com/english/advisories/2009/3184 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=504390 Exploit Issue Tracking Patch Third Party Advisory
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:apr-util:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*

History

07 Nov 2023, 02:04

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.mail-archive.com/dev@apr.apache.org/msg21591.html', 'name': '[dev] 20090424 Buffer overflow in apr_brigade_vprintf() ?', 'tags': ['Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.mail-archive.com/dev@apr.apache.org/msg21592.html', 'name': '[dev] 20090424 Re: Buffer overflow in apr_brigade_vprintf() ?', 'tags': ['Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E -
  • () http://www.mail-archive.com/dev%40apr.apache.org/msg21592.html -
  • () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E -
  • () http://www.mail-archive.com/dev%40apr.apache.org/msg21591.html -
  • () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E -

03 Mar 2023, 18:45

Type Values Removed Values Added
First Time Canonical
Canonical ubuntu Linux
Apache http Server
CPE cpe:2.3:a:apache:apr-util:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:apr-util:0.9.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=504390 - Exploit, Patch (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=504390 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (CONFIRM) http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3 - (CONFIRM) http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3 - Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/35284 - (SECUNIA) http://secunia.com/advisories/35284 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/usn-786-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-786-1 - Third Party Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/37221 - (SECUNIA) http://secunia.com/advisories/37221 - Broken Link
References (CONFIRM) http://support.apple.com/kb/HT3937 - (CONFIRM) http://support.apple.com/kb/HT3937 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35565 - (SECUNIA) http://secunia.com/advisories/35565 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341 - (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (CONFIRM) http://svn.apache.org/viewvc?view=rev&revision=768417 - Patch (CONFIRM) http://svn.apache.org/viewvc?view=rev&revision=768417 - Patch, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35487 - (SECUNIA) http://secunia.com/advisories/35487 - Broken Link
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=129190899612998&w=2 - (HP) http://marc.info/?l=bugtraq&m=129190899612998&w=2 - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/34724 - (SECUNIA) http://secunia.com/advisories/34724 - Broken Link
References (APPLE) http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html - (APPLE) http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html - Mailing List, Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35395 - (SECUNIA) http://secunia.com/advisories/35395 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (MLIST) http://www.mail-archive.com/dev@apr.apache.org/msg21592.html - (MLIST) http://www.mail-archive.com/dev@apr.apache.org/msg21592.html - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2009/3184 - (VUPEN) http://www.vupen.com/english/advisories/2009/3184 - Permissions Required
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1107.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1107.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35710 - (SECUNIA) http://secunia.com/advisories/35710 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2009:131 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2009:131 - Broken Link
References (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg27014463 - (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg27014463 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2009/06/06/1 - Exploit, Patch (MLIST) http://www.openwall.com/lists/oss-security/2009/06/06/1 - Exploit, Mailing List, Patch
References (MLIST) http://www.mail-archive.com/dev@apr.apache.org/msg21591.html - (MLIST) http://www.mail-archive.com/dev@apr.apache.org/msg21591.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/35251 - (BID) http://www.securityfocus.com/bid/35251 - Third Party Advisory, VDB Entry
References (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35797 - (SECUNIA) http://secunia.com/advisories/35797 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/usn-787-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-787-1 - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1108.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1108.html - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-200907-03.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200907-03.xml - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2009/1907 - (VUPEN) http://www.vupen.com/english/advisories/2009/1907 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241 - (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35843 - (SECUNIA) http://secunia.com/advisories/35843 - Broken Link
References (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478 - (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478 - Third Party Advisory

06 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E -

03 Jun 2021, 08:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E -

30 Mar 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E -

Information

Published : 2009-06-08 01:00

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1956

Mitre link : CVE-2009-1956

CVE.ORG link : CVE-2009-1956


JSON object : View

Products Affected

apache

  • apr-util
  • http_server

canonical

  • ubuntu_linux
CWE
CWE-189

Numeric Errors