Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
References
Link Providers
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=129190899612998&w=2 cve-icon cve-icon
http://secunia.com/advisories/34724 cve-icon cve-icon
http://secunia.com/advisories/35284 cve-icon cve-icon
http://secunia.com/advisories/35395 cve-icon cve-icon
http://secunia.com/advisories/35487 cve-icon cve-icon
http://secunia.com/advisories/35565 cve-icon cve-icon
http://secunia.com/advisories/35710 cve-icon cve-icon
http://secunia.com/advisories/35797 cve-icon cve-icon
http://secunia.com/advisories/35843 cve-icon cve-icon
http://secunia.com/advisories/37221 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200907-03.xml cve-icon cve-icon
http://support.apple.com/kb/HT3937 cve-icon cve-icon
http://svn.apache.org/viewvc?view=rev&revision=768417 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg27014463 cve-icon cve-icon
http://www.apache.org/dist/apr/CHANGES-APR-UTIL-1.3 cve-icon cve-icon
http://www.mail-archive.com/dev%40apr.apache.org/msg21591.html cve-icon cve-icon
http://www.mail-archive.com/dev%40apr.apache.org/msg21592.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/06/1 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1107.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1108.html cve-icon cve-icon
http://www.securityfocus.com/bid/35251 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-786-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-787-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1907 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3184 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=504390 cve-icon cve-icon
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1956 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1956 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-06T18:00:00

Updated: 2024-08-07T05:36:19.492Z

Reserved: 2009-06-06T00:00:00

Link: CVE-2009-1956

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-08T01:00:00.703

Modified: 2023-11-07T02:04:03.067

Link: CVE-2009-1956

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-04-24T00:00:00Z

Links: CVE-2009-1956 - Bugzilla