ID

VAR-201003-1085


CVE

CVE-2010-0425


TITLE

Apache mod_isapi module library unload results in orphaned callback pointers

Trust: 0.8

sources: CERT/CC: VU#280613

DESCRIPTION

modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and "orphaned callback pointers.". The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code. Apache is prone to a memory-corruption vulnerability. Apache versions prior to 2.2.15 are affected. For more information see vulnerability #2: SA38776 Successful exploitation requires that "mod_isapi" is enabled (disabled by default). For more information see vulnerability #2 in: SA38776 SOLUTION: Fixed in the SVN repository. ---------------------------------------------------------------------- Use WSUS to deploy 3rd party patches Public BETA http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/ ---------------------------------------------------------------------- TITLE: Apache HTTP Server Multiple Vulnerabilities SECUNIA ADVISORY ID: SA38776 VERIFY ADVISORY: http://secunia.com/advisories/38776/ DESCRIPTION: Some vulnerabilities have been reported in Apache HTTP Server, where one has unknown impacts and others can be exploited by malicious people to gain access to potentially sensitive information or cause a DoS (Denial of Service). 1) The "ap_proxy_ajp_request()" function in modules/proxy/mod_proxy_ajp.c of the mod_proxy_ajp module returns the "HTTP_INTERNAL_SERVER_ERROR" error code when processing certain malformed requests. This can be exploited to put the backend server into an error state until the retry timeout expired by sending specially crafted requests. 3) An error exists within the header handling when processing subrequests, which can lead to sensitive information from a request being handled by the wrong thread if a multi-threaded Multi-Processing Module (MPM) is used. Vulnerabilities #1 and #3 are reported in version 2.2.0, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, and 2.2.14. SOLUTION: Fixed in httpd 2.2.15-dev. Update to version 2.2.15 as soon as it becomes available. PROVIDED AND/OR DISCOVERED BY: 1, 2) Reported by the vendor. 3) Reported in a bug report by Philip Pickett ORIGINAL ADVISORY: http://httpd.apache.org/security/vulnerabilities_22.html http://svn.apache.org/viewvc?view=revision&revision=917875 http://svn.apache.org/viewvc?view=revision&revision=917870 https://issues.apache.org/bugzilla/show_bug.cgi?id=48359 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2010-0014 Synopsis: VMware Workstation, Player, and ACE address several security issues. Issue date: 2010-09-23 Updated on: 2010-09-23 (initial release of advisory) CVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205 CVE-2010-2249 CVE-2010-0434 CVE-2010-0425 - ------------------------------------------------------------------------ 1. Summary VMware Workstation and Player address a potential installer security issue and security issues in libpng. VMware ACE Management Server (AMS) for Windows updates Apache httpd. 2. Relevant releases VMware Workstation 7.1.1 and earlier, VMware Player 3.1.1 and earlier, VMware ACE Management Server 2.7.1 and earlier, Note: VMware Server was declared End Of Availability on January 2010, support will be limited to Technical Guidance for the duration of the support term. 3. Problem Description a. VMware Workstation and Player installer security issue The Workstation 7.x and Player 3.x installers will load an index.htm file located in the current working directory on which Workstation 7.x or Player 3.x is being installed. This may allow an attacker to display a malicious file if they manage to get their file onto the system prior to installation. The issue can only be exploited at the time that Workstation 7.x or Player 3.x is being installed. The security issue is no longer present in the installer of the new versions of Workstation 7.x and Player 3.x (see table below for the version numbers). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3277 to this issue. VMware would like to thank Alexander Trofimov and Marc Esher for independently reporting this issue to VMware. The following table lists what action remediates the vulnerability (column 4) if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected Workstation 7.x any 7.1.2 build 301548 or later * Workstation 6.5.x any not affected Player 3.x any 3.1.2 build 301548 or later * Player 2.5.x any not affected AMS any any not affected Server any any not affected Fusion any Mac OS/X not affected ESXi any ESXi not affected ESX any ESX not affected * Note: This only affects the installer, if you have a version of Workstation or Player installed you are not vulnerable. b. Third party libpng updated to version 1.2.44 A buffer overflow condition in libpng is addressed that could potentially lead to code execution with the privileges of the application using libpng. Two potential denial of service issues are also addressed in the update. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249 to these issues. The following table lists what action remediates the vulnerability (column 4) if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected Workstation 7.1.x any 7.1.2 build 301548 or later Workstation 6.5.x any affected, patch pending Player 3.1.x any 3.1.2 build 301548 or later Player 2.5.x any affected, patch pending AMS any any not affected Server any any affected, no patch planned Fusion any Mac OS/X not affected ESXi any ESXi not affected ESX any ESX not affected c. VMware ACE Management Server (AMS) for Windows updates Apache httpd version 2.2.15. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0434 and CVE-2010-0425 to the issues addressed in this update. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected Workstation any any not affected Player any any not affected AMS any Windows 2.7.2 build 301548 or later AMS any Linux affected, patch pending * Server any any not affected Fusion any Mac OS/X not affected ESXi any ESXi not affected ESX any ESX not affected * Note CVE-2010-0425 is not applicable to AMS running on Linux 4. Solution Please review the patch/release notes for your product and version and verify the md5sum and/or the sha1sum of your downloaded file. VMware Workstation 7.1.2 ------------------------ http://www.vmware.com/download/ws/ Release notes: http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html Workstation for Windows 32-bit and 64-bit with VMware Tools md5sum: 2e9715ec297dc3ca904ad2707d3e2614 sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a Workstation for Windows 32-bit and 64-bit without VMware Tools md5sum: 066929f59aef46f11f4d9fd6c6b36e4d sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3 VMware Player 3.1.2 ------------------- http://www.vmware.com/download/player/ Release notes: http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html VMware Player for Windows 32-bit and 64-bit md5sum: 3f289cb33af5e425c92d8512fb22a7ba sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70 VMware Player for Linux 32-bit md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8 sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749 VMware Player for Linux 64-bit md5sum: 2ab08e0d4050719845a64d334ca15bb1 sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c VMware ACE Management Server 2.7.2 ---------------------------------- http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7 Release notes: http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html ACE Management Server for Windows md5sum: 02f0072b8e48a98ed914b633f070d550 sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4 5. References CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425 - ------------------------------------------------------------------------ 6. Change log 2010-09-23 VMSA-2010-0014 Initial security advisory after release of Workstation 7.1.2, Player 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23 - ----------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Center http://www.vmware.com/security VMware Security Advisories http://www.vmware.com/security/advisoiries VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2010 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32) iEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh eTgAoIAmx+ilbe2myj02daLjFrVQfQII =5jlh -----END PGP SIGNATURE----- . 5-Mar-2010 Last Update. - Vendor Notification Date. 9-Feb-2010 Product. Apache HTTP Server Platform. 2.2.14 verified and possibly others. Severity Rating. High Impact. System access Attack Vector. Remote Solution Status. Upgrade to 2.2.15 (as advised by Apache) CVE reference. CVE-2010-0425 Details. The Apache HTTP Server, commonly referred to as Apache, is a popular open source web server software. mod_isapi is a core module of the Apache package that implements the Internet Server extension API. However function pointers still remain in memory and are called when published ISAPI functions are referenced. This results in a dangling pointer vulnerability. Proof of Concept. Proof of concept code is available for this vulnerability. The payload will write a text file (sos.txt) to the Apache working directory demonstrating that code execution is possible. The code can be downloaded from the following link: http://www.senseofsecurity.com.au/advisories/SOS-10-002-pwn-isapi.cpp Furthermore, a video demonstrating the exploitation of this vulnerability using a bind shell has been created. It can be viewed at the following link: http://www.senseofsecurity.com.au/movies/SOS-10-002-apache-isapi.mp4 Solution. Discovered by. Brett Gervasoni from Sense of Security Labs. Sense of Security is a leading provider of information security and risk management solutions. Our team has expert skills in assessment and assurance, strategy and architecture, and deployment through to ongoing management. We are Australia's premier application penetration testing firm and trusted IT security advisor to many of the countries largest organisations. Sense of Security Pty Ltd Level 3, 66 King St Sydney NSW 2000 AUSTRALIA T: +61 (0)2 9290 4444 F: +61 (0)2 9290 4455 W: http://www.senseofsecurity.com.au/consulting/penetration-testing E: info@senseofsecurity.com.au Twitter: ITsecurityAU The latest version of this advisory can be found at: http://www.senseofsecurity.com.au/advisories/SOS-10-002 . ---------------------------------------------------------------------- Proof-of-Concept (PoC) and Extended Analysis available for customers. 1) Sensitive information may be written to the trace log file in cleartext when full SIP (Session Initiation Protocol) tracing is enabled and users connect using Basic authentication. For more information see vulnerability #3: SA38776 3) A vulnerability in the TLS protocol while handling session re-negotiations can be exploited to manipulate certain data. For more information see vulnerability #1: SA37291 4) A vulnerability in mod_proxy_ajp module can be exploited to cause a DoS (Denial of Service). For more information see vulnerability #1: SA38776 5) An error in mod_isapi module can be exploited to compromise a vulnerable system. For more information see vulnerability #2: SA38776 NOTE: Certain sensitive information may also be disclosed when running in debugging mode using the "-trace" option. SOLUTION: Apply APAR PM12247 or Fix Pack 6.1.0.31 when available (currently scheduled for 10th May 2010)

Trust: 3.24

sources: NVD: CVE-2010-0425 // CERT/CC: VU#280613 // JVNDB: JVNDB-2010-001159 // BID: 38494 // VULMON: CVE-2010-0425 // PACKETSTORM: 87321 // PACKETSTORM: 87094 // PACKETSTORM: 86860 // PACKETSTORM: 94244 // PACKETSTORM: 86963 // PACKETSTORM: 88884

AFFECTED PRODUCTS

vendor:apachemodel:http serverscope:eqversion:2.0.9

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.3

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.5

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.2

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.4

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.1

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.0

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.3.6

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.58

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.61

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.46

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion: -

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.54

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.38

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.51

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.11

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.10

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.47

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.35

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.45

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.44

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.34

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.39

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.59

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.4

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.48

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.3

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.14

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.49

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.40

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.55

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.13

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.9

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.32

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.42

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.56

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.37

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.60

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.57

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.43

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.28

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.6

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.41

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.52

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.36

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.8

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.63

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.50

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.53

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.7

Trust: 1.0

vendor:apache http servermodel: - scope: - version: -

Trust: 0.8

vendor:apachemodel:http serverscope:ltversion:2.3.6

Trust: 0.8

vendor:ibmmodel:http serverscope:eqversion:2.0.47.x

Trust: 0.8

vendor:ibmmodel:http serverscope:eqversion:6.0

Trust: 0.8

vendor:ibmmodel:http serverscope:eqversion:6.1

Trust: 0.8

vendor:oraclemodel:http serverscope:eqversion:10.1.3.5.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:2.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0 (x64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux clientscope:eqversion:2008

Trust: 0.8

vendor:turbo linuxmodel:turbolinux fujiscope:eqversion:( extended maintenance )

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10 (x64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11 (x64)

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage studioscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web serverscope: - version: -

Trust: 0.8

vendor:apachemodel:software foundation apache 2.0.62-devscope: - version: -

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:6.1.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 41scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 104scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.10

Trust: 0.3

vendor:sunmodel:opensolaris build snv 83scope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 106scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 56scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 95scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 38scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.58

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.03

Trust: 0.3

vendor:kolabmodel:groupware server 2.2-rc3scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.22

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.18

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.11

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.54

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.15

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.42

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.11

Trust: 0.3

vendor:sunmodel:opensolaris build snv 54scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 93scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.38

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.52

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhel asscope:eqversion:41.0

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.63

Trust: 0.3

vendor:sunmodel:opensolaris build snv 35scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.29

Trust: 0.3

vendor:bluemodel:coat systems directorscope:eqversion:5.2.2.5

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.41

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.5-devscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.8

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.57

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.9

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:4.1

Trust: 0.3

vendor:redhatmodel:certificate serverscope:eqversion:7.3

Trust: 0.3

vendor:avayamodel:intuity audix lx sp2scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhel esscope:eqversion:41.0

Trust: 0.3

vendor:avayamodel:communication manager sp3scope:eqversion:5.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 76scope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:4.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.13

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.9

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:neversion:2.2.15

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.15-devscope:neversion: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.59

Trust: 0.3

vendor:kolabmodel:groupware server -rc2scope:eqversion:2.2

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.60-devscope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:4.1

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.49

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:sunmodel:opensolaris build snv 84scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 101ascope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.21

Trust: 0.3

vendor:sunmodel:opensolaris build snv 105scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:communication manager sp1scope:eqversion:4.0.3

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.61-devscope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 99scope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems directorscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.8

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111ascope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:intuity audix lx sp1scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.50

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 87scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.6

Trust: 0.3

vendor:sunmodel:opensolaris build snv 88scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 98scope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.10

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.5

Trust: 0.3

vendor:sunmodel:opensolaris build snv 58scope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems directorscope:neversion:5.5.2.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111scope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:5.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 100scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:2.0.56

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:bluemodel:coat systems directorscope:eqversion:5.5

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.51

Trust: 0.3

vendor:sunmodel:opensolaris build snv 59scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 49scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.12

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.25

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.9

Trust: 0.3

vendor:sunmodel:opensolaris build snv 57scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.64-devscope:neversion: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 86scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 22scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0.1

Trust: 0.3

vendor:kolabmodel:groupware serverscope:neversion:2.2.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 81scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.53

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 103scope: - version: -

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhel serverscope:eqversion:51.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 85scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 19scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.13

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 107scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 45scope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:sunmodel:solaris 10 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 96scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 110scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.6-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.55

Trust: 0.3

vendor:sunmodel:opensolaris build snv 71scope: - version: -

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.2.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:2.0.47.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.37

Trust: 0.3

vendor:rpathmodel:appliance platform linux servicescope:eqversion:1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.8

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:2.0.47

Trust: 0.3

vendor:sunmodel:opensolaris build snv 78scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 108scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 28scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.14

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.19

Trust: 0.3

vendor:sunmodel:opensolaris build snv 13scope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.39

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.17

Trust: 0.3

vendor:sunmodel:opensolaris build snv 91scope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:5.0

Trust: 0.3

vendor:bluemodel:coat systems directorscope:eqversion:5.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 36scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 89scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolarisscope:eqversion:0

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.12

Trust: 0.3

vendor:sunmodel:opensolaris build snv 47scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise edition bscope:eqversion:9.1.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 39scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 48scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 64scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.7

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:kolabmodel:groupware server 2.2-rc1scope: - version: -

Trust: 0.3

vendor:bluemodel:coat systems directorscope:eqversion:4.2.2.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.0.27

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 94scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 37scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 101scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 90scope: - version: -

Trust: 0.3

vendor:kolabmodel:groupware server beta3scope:eqversion:2.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 68scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.48

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.45

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition ascope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.5

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.7-devscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:7.0.11

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.43

Trust: 0.3

vendor:sunmodel:opensolaris build snv 109scope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.47

Trust: 0.3

vendor:sunmodel:opensolaris build snv 74scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 67scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 51scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.46

Trust: 0.3

vendor:sunmodel:opensolaris build snv 50scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.20

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.2

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:2.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.44

Trust: 0.3

vendor:sunmodel:opensolaris build snv 102scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition ascope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:5.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 02scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.40

Trust: 0.3

vendor:kolabmodel:groupware server beta1scope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.23

Trust: 0.3

vendor:sunmodel:opensolaris build snv 77scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 61scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111bscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.14

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1.4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.4

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 80scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:6.1.0.31

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j edition bscope:eqversion:9.1.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 82scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 01scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 92scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 29scope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

sources: CERT/CC: VU#280613 // BID: 38494 // JVNDB: JVNDB-2010-001159 // CNNVD: CNNVD-201003-071 // NVD: CVE-2010-0425

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0425
value: HIGH

Trust: 1.0

NVD: CVE-2010-0425
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201003-071
value: CRITICAL

Trust: 0.6

VULMON: CVE-2010-0425
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-0425
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2010-0425 // JVNDB: JVNDB-2010-001159 // CNNVD: CNNVD-201003-071 // NVD: CVE-2010-0425

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2010-0425

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201003-071

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201003-071

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001159

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2010-0425

PATCH

title:Fixed in Apache httpd 2.0.64 url:http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64

Trust: 0.8

title:Fixed in Apache httpd 2.2.15url:http://httpd.apache.org/security/vulnerabilities_22.html#2.2.15

Trust: 0.8

title:Changes with Apache 2.3.7url:http://svn.apache.org/repos/asf/httpd/httpd/trunk/CHANGES

Trust: 0.8

title:917870url:http://svn.apache.org/viewvc?view=revision&revision=917870

Trust: 0.8

title:PM09447url:http://www-01.ibm.com/support/docview.wss?uid=swg1PM09447

Trust: 0.8

title:PM10658url:http://www-01.ibm.com/support/docview.wss?uid=swg1PM10658

Trust: 0.8

title:7008517url:http://www-01.ibm.com/support/docview.wss?uid=swg27008517#61031

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2013url:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2013 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujuly2013verbose-1899830.html

Trust: 0.8

title:July 2013 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2013_critical_patch_update

Trust: 0.8

title:TLSA-2010-30url:http://www.turbolinux.co.jp/security/2010/TLSA-2010-30j.txt

Trust: 0.8

title:interstage_as_201002url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201002.html

Trust: 0.8

title:httpd-2.2.15-win32-src-r2url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=232

Trust: 0.6

title:httpd-2.2.15.tarurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=235

Trust: 0.6

title:httpd-2.2.15.tarurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=234

Trust: 0.6

title:httpd-2.2.15-win32-srcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=233

Trust: 0.6

title:VMware Security Advisories: VMware Workstation, Player, and ACE address several security issues.url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=b3571bd7da36d47dd9d3066ad9612f4c

Trust: 0.1

title:Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=508649a9a651b4fb32a5cc0f1310d652

Trust: 0.1

title:ReconScanurl:https://github.com/GiJ03/ReconScan

Trust: 0.1

title:ReconScanurl:https://github.com/RoliSoft/ReconScan

Trust: 0.1

title:testurl:https://github.com/issdp/test

Trust: 0.1

title:ReconScanurl:https://github.com/kira1111/ReconScan

Trust: 0.1

sources: VULMON: CVE-2010-0425 // JVNDB: JVNDB-2010-001159 // CNNVD: CNNVD-201003-071

EXTERNAL IDS

db:CERT/CCid:VU#280613

Trust: 3.6

db:NVDid:CVE-2010-0425

Trust: 3.0

db:BIDid:38494

Trust: 2.8

db:SECUNIAid:38978

Trust: 1.8

db:SECUNIAid:39628

Trust: 1.8

db:SECUNIAid:38776

Trust: 1.7

db:VUPENid:ADV-2010-0994

Trust: 1.7

db:VUPENid:ADV-2010-0634

Trust: 1.7

db:EXPLOIT-DBid:11650

Trust: 1.7

db:SECTRACKid:1023701

Trust: 1.7

db:SECUNIAid:38852

Trust: 0.9

db:VUPENid:ADV-2010-0554

Trust: 0.8

db:XFid:56624

Trust: 0.8

db:JVNDBid:JVNDB-2010-001159

Trust: 0.8

db:CNNVDid:CNNVD-201003-071

Trust: 0.6

db:PACKETSTORMid:86964

Trust: 0.1

db:EXPLOIT-DBid:14288

Trust: 0.1

db:VULMONid:CVE-2010-0425

Trust: 0.1

db:PACKETSTORMid:87321

Trust: 0.1

db:PACKETSTORMid:87094

Trust: 0.1

db:PACKETSTORMid:86860

Trust: 0.1

db:PACKETSTORMid:94244

Trust: 0.1

db:PACKETSTORMid:86963

Trust: 0.1

db:PACKETSTORMid:88884

Trust: 0.1

sources: CERT/CC: VU#280613 // VULMON: CVE-2010-0425 // BID: 38494 // JVNDB: JVNDB-2010-001159 // PACKETSTORM: 87321 // PACKETSTORM: 87094 // PACKETSTORM: 86860 // PACKETSTORM: 94244 // PACKETSTORM: 86963 // PACKETSTORM: 88884 // CNNVD: CNNVD-201003-071 // NVD: CVE-2010-0425

REFERENCES

url:http://svn.apache.org/viewvc?view=revision&revision=917870

Trust: 2.9

url:http://www.senseofsecurity.com.au/advisories/sos-10-002

Trust: 2.9

url:http://www.kb.cert.org/vuls/id/280613

Trust: 2.9

url:http://www.securityfocus.com/bid/38494

Trust: 2.5

url:http://httpd.apache.org/security/vulnerabilities_22.html

Trust: 2.3

url:http://httpd.apache.org/security/vulnerabilities_20.html

Trust: 2.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm09447

Trust: 2.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm12247

Trust: 2.1

url:http://secunia.com/advisories/38776/

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html

Trust: 2.0

url:http://www.securitytracker.com/id?1023701

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/0634

Trust: 1.7

url:http://secunia.com/advisories/38978

Trust: 1.7

url:http://secunia.com/advisories/39628

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/0994

Trust: 1.7

url:http://lists.vmware.com/pipermail/security-announce/2010/000105.html

Trust: 1.7

url:http://www.vmware.com/security/advisories/vmsa-2010-0014.html

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/56624

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8439

Trust: 1.7

url:https://www.exploit-db.com/exploits/11650

Trust: 1.7

url:https://issues.apache.org/bugzilla/show_bug.cgi?id=48359

Trust: 1.2

url:http://svn.apache.org/viewvc/httpd/httpd/trunk/changes?r1=917870&r2=917869&pathrev=917870

Trust: 1.1

url:http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870

Trust: 1.1

url:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=917875

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0425

Trust: 0.9

url:http://secunia.com/advisories/38852/

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/56624

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0425

Trust: 0.8

url:http://www.vupen.com/english/advisories/2010/0554

Trust: 0.8

url:http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache

Trust: 0.6

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.

Trust: 0.6

url:httpd/trunk/changes?r1=917870&r2=917869&pathrev=917870

Trust: 0.6

url:http://svn.apache.org/viewvc/

Trust: 0.6

url:https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_22.html

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_20.html

Trust: 0.6

url:https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870

Trust: 0.6

url:https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs.

Trust: 0.6

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.4

url:http://httpd.apache.org/

Trust: 0.3

url:http://kolab.org/pipermail/kolab-announce/2010/000095.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm08939

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm15829

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100081010

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100081009

Trust: 0.3

url:https://kb.bluecoat.com/index?page=content&id=sa61&actp=list

Trust: 0.3

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201002e.html

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-0425

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/86964/apache-2.2.14-mod_isapi-remote-system-exploit.html

Trust: 0.1

url:https://www.exploit-db.com/exploits/14288/

Trust: 0.1

url:http://secunia.com/advisories/38978/

Trust: 0.1

url:http://svn.apache.org/viewvc?view=revision&revision=920961

Trust: 0.1

url:http://www.vmware.com/security/advisoiries

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0434

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0205

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3277

Trust: 0.1

url:http://www.vmware.com/download/player/

Trust: 0.1

url:http://www.vmware.com/security

Trust: 0.1

url:http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3277

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0434

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0205

Trust: 0.1

url:http://www.vmware.com/download/ws/

Trust: 0.1

url:http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2249

Trust: 0.1

url:http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2249

Trust: 0.1

url:http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:http://www.senseofsecurity.com.au/movies/sos-10-002-apache-isapi.mp4

Trust: 0.1

url:http://www.senseofsecurity.com.au/consulting/penetration-testing

Trust: 0.1

url:http://www.senseofsecurity.com.au/advisories/sos-10-002-pwn-isapi.cpp

Trust: 0.1

url:http://secunia.com/advisories/37291/

Trust: 0.1

url:http://secunia.com/advisories/39628/

Trust: 0.1

sources: CERT/CC: VU#280613 // VULMON: CVE-2010-0425 // BID: 38494 // JVNDB: JVNDB-2010-001159 // PACKETSTORM: 87321 // PACKETSTORM: 87094 // PACKETSTORM: 86860 // PACKETSTORM: 94244 // PACKETSTORM: 86963 // PACKETSTORM: 88884 // CNNVD: CNNVD-201003-071 // NVD: CVE-2010-0425

CREDITS

Brett Gervasoni

Trust: 1.0

sources: BID: 38494 // PACKETSTORM: 86963 // CNNVD: CNNVD-201003-071

SOURCES

db:CERT/CCid:VU#280613
db:VULMONid:CVE-2010-0425
db:BIDid:38494
db:JVNDBid:JVNDB-2010-001159
db:PACKETSTORMid:87321
db:PACKETSTORMid:87094
db:PACKETSTORMid:86860
db:PACKETSTORMid:94244
db:PACKETSTORMid:86963
db:PACKETSTORMid:88884
db:CNNVDid:CNNVD-201003-071
db:NVDid:CVE-2010-0425

LAST UPDATE DATE

2024-08-14T13:17:27.559000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#280613date:2010-03-11T00:00:00
db:VULMONid:CVE-2010-0425date:2021-06-06T00:00:00
db:BIDid:38494date:2015-04-13T21:26:00
db:JVNDBid:JVNDB-2010-001159date:2013-07-18T00:00:00
db:CNNVDid:CNNVD-201003-071date:2021-06-07T00:00:00
db:NVDid:CVE-2010-0425date:2024-02-14T01:17:43.863

SOURCES RELEASE DATE

db:CERT/CCid:VU#280613date:2010-03-11T00:00:00
db:VULMONid:CVE-2010-0425date:2010-03-05T00:00:00
db:BIDid:38494date:2010-03-02T00:00:00
db:JVNDBid:JVNDB-2010-001159date:2010-03-17T00:00:00
db:PACKETSTORMid:87321date:2010-03-16T15:32:23
db:PACKETSTORMid:87094date:2010-03-10T06:15:55
db:PACKETSTORMid:86860date:2010-03-03T13:02:16
db:PACKETSTORMid:94244date:2010-09-25T18:50:30
db:PACKETSTORMid:86963date:2010-03-06T16:09:03
db:PACKETSTORMid:88884date:2010-04-26T10:39:10
db:CNNVDid:CNNVD-201003-071date:2010-03-05T00:00:00
db:NVDid:CVE-2010-0425date:2010-03-05T19:30:00.517