CVE-2010-0425 Information

Share on:

Description

modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63 2.2.0 through 2.2.14 and 2.3.x before 2.3.7 when running on Windows does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request a reset packet and \orphaned callback pointers.\

Reference

http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_22.html http://lists.vmware.com/pipermail/security-announce/2010/000105.html http://secunia.com/advisories/38978 http://secunia.com/advisories/39628 http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870 http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870 http://svn.apache.org/viewvc?view=revision&revision=917870 http://www.kb.cert.org/vuls/id/280613 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/38494 http://www.securitytracker.com/id?1023701 http://www.senseofsecurity.com.au/advisories/SOS-10-002 http://www.vmware.com/security/advisories/VMSA-2010-0014.html http://www.vupen.com/english/advisories/2010/0634 http://www.vupen.com/english/advisories/2010/0994 http://www-01.ibm.com/support/docview.wss?uid=swg1PM09447 http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247 https://exchange.xforce.ibmcloud.com/vulnerabilities/56624 https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@3Ccvs.httpd.apache.org3E https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A8439 https://www.exploit-db.com/exploits/11650