Bug 504555 (CVE-2009-1955) - CVE-2009-1955 apr-util billion laughs attack
Summary: CVE-2009-1955 apr-util billion laughs attack
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2009-1955
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://web.nvd.nist.gov/view/vuln/det...
Whiteboard:
: 503814 (view as bug list)
Depends On: 504558 504559 504560 504561 504562 505026 505027 591930 595829
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-08 08:15 UTC by Mark J. Cox
Modified: 2022-04-20 12:59 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-20 17:10:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2009:1107 0 normal SHIPPED_LIVE Moderate: apr-util security update 2009-06-16 22:05:45 UTC
Red Hat Product Errata RHSA-2009:1108 0 normal SHIPPED_LIVE Moderate: httpd security update 2009-06-16 22:04:54 UTC
Red Hat Product Errata RHSA-2009:1160 0 normal SHIPPED_LIVE Important: httpd22 security update 2009-07-17 13:13:34 UTC
Red Hat Product Errata RHSA-2010:0602 0 normal SHIPPED_LIVE Moderate: Red Hat Certificate System 7.3 security update 2010-08-05 14:04:51 UTC

Description Mark J. Cox 2009-06-08 08:15:07 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2009-1955 to the following vulnerability:

The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in
Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn
modules in the Apache HTTP Server, allows remote attackers to cause a
denial of service (memory consumption) via a crafted XML document
containing a large number of nested entity references, as demonstrated
by a PROPFIND request, a similar issue to CVE-2003-1564.

Comment 3 Mark J. Cox 2009-06-08 08:37:32 UTC
*** Bug 503814 has been marked as a duplicate of this bug. ***

Comment 5 Joe Orton 2009-06-08 09:21:44 UTC
Note that the patch committed is different from the one posted to the list.

Comment 6 errata-xmlrpc 2009-06-16 22:05:07 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 3

Via RHSA-2009:1108 https://rhn.redhat.com/errata/RHSA-2009-1108.html

Comment 7 errata-xmlrpc 2009-06-16 22:05:57 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 4

Via RHSA-2009:1107 https://rhn.redhat.com/errata/RHSA-2009-1107.html

Comment 8 Fedora Update System 2009-06-24 19:32:35 UTC
apr-util-1.2.12-7.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2009-06-24 19:36:26 UTC
apr-util-1.3.7-1.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2009-06-24 19:40:11 UTC
apr-util-1.3.7-1.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2009-07-17 13:13:41 UTC
This issue has been addressed in following products:

  JBEWS 1.0.0 for RHEL 4

Via RHSA-2009:1160 https://rhn.redhat.com/errata/RHSA-2009-1160.html

Comment 14 errata-xmlrpc 2010-08-04 21:31:39 UTC
This issue has been addressed in following products:

  Red Hat Certificate System 7.3

Via RHSA-2010:0602 https://rhn.redhat.com/errata/RHSA-2010-0602.html


Note You need to log in before you can comment on or make changes to this bug.