4.3
CVSSv2

CVE-2005-2088

Published: 05/07/2005 Updated: 09/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Apache HTTP server prior to 1.3.34, and 2.0.x prior to 2.0.55, when acting as an HTTP proxy, allows remote malicious users to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

debian debian linux 3.1

debian debian linux 3.0

Vendor Advisories

Synopsis httpd security update Type/Severity Security Advisory: Moderate Topic Updated Apache httpd packages to correct two security issues are nowavailable for Red Hat Enterprise Linux 3 and 4This update has been rated as having moderate security impact by the RedHat Security Response Team Descr ...
Marc Stern discovered a buffer overflow in the SSL module’s certificate revocation list (CRL) handler If Apache is configured to use a malicious CRL, this could possibly lead to a server crash or arbitrary code execution with the privileges of the Apache web server (CAN-2005-1268) ...
A vulnerability has been discovered in the Apache web server When it is acting as an HTTP proxy, it allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct cross-site scripting attacks, which causes Apache to incorrectly handle and forward the body of the request The fix for this bug is contained i ...
Several problems have been discovered in Apache2, the next generation, scalable, extendable web server The Common Vulnerabilities and Exposures project identifies the following problems: CAN-2005-1268 Marc Stern discovered an off-by-one error in the mod_ssl Certificate Revocation List (CRL) verification callback When Apache is config ...

References

CWE-444http://seclists.org/lists/bugtraq/2005/Jun/0025.htmlhttp://www.watchfire.com/resources/HTTP-Request-Smuggling.pdfhttp://www.securiteam.com/securityreviews/5GP0220G0U.htmlhttp://securitytracker.com/id?1014323http://www.debian.org/security/2005/dsa-803http://www.debian.org/security/2005/dsa-805http://www.ubuntu.com/usn/usn-160-2http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.htmlhttp://docs.info.apple.com/article.html?artnum=302847http://www.securityfocus.com/bid/15647http://secunia.com/advisories/17813http://secunia.com/advisories/14530http://secunia.com/advisories/17487http://www.securityfocus.com/bid/14106http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1http://secunia.com/advisories/19072http://secunia.com/advisories/19073http://www.redhat.com/support/errata/RHSA-2005-582.htmlhttp://www.apache.org/dist/httpd/CHANGES_1.3http://www.apache.org/dist/httpd/CHANGES_2.0http://secunia.com/advisories/19317http://secunia.com/advisories/17319http://www-1.ibm.com/support/search.wss?rs=0&q=PK13959&apar=onlyhttp://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=onlyhttp://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.600000http://support.avaya.com/elmodocs2/security/ASA-2006-081.htmhttp://secunia.com/advisories/19185http://www.novell.com/linux/security/advisories/2005_46_apache.htmlhttp://www.novell.com/linux/security/advisories/2005_18_sr.htmlhttps://secure-support.novell.com/KanisaPlatform/Publishing/741/3222109_f.SAL_Public.htmlhttp://secunia.com/advisories/23074http://www.mandriva.com/security/advisories?name=MDKSA-2005:130http://securityreason.com/securityalert/604http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00612828http://www.vupen.com/english/advisories/2006/0789http://www.vupen.com/english/advisories/2006/1018http://www.vupen.com/english/advisories/2005/2140http://www.vupen.com/english/advisories/2006/4680http://www.vupen.com/english/advisories/2005/2659http://marc.info/?l=apache-httpd-announce&m=112931556417329&w=3https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A840https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1629https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1526https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1237https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11452http://www.securityfocus.com/archive/1/428138/100/0/threadedhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2005:582https://usn.ubuntu.com/160-1/https://nvd.nist.gov