5
CVSSv2

CVE-2008-2364

Published: 13/06/2008 Updated: 13/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 449
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

fedoraproject fedora 9

fedoraproject fedora 8

redhat enterprise linux server 5.0

redhat enterprise linux desktop 3.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 4.0

redhat enterprise linux desktop 5.0

redhat enterprise linux eus 4.7

redhat enterprise linux server 4.0

redhat enterprise linux workstation 4.0

redhat enterprise linux workstation 3.0

redhat enterprise linux server 3.0

redhat enterprise linux eus 5.2

Vendor Advisories

Synopsis Moderate: httpd security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that resolve several security issues and fix a bugare now available for Red Hat Enterprise Linux 3, 4 and 5This update has been rated as having moderate security impact by the RedHat ...
Synopsis Moderate: Red Hat Application Stack v22 security and enhancement update Type/Severity Security Advisory: Moderate Topic Red Hat Application Stack v22 is now available This update fixes severalsecurity issues and adds various enhancementsThis update has been rated as having moderate security imp ...
It was discovered that Apache did not sanitize the method specifier header from an HTTP request when it is returned in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output With cross-site scripting vulnerabilities, if a user were tricked into viewing server output durin ...

References

CWE-770http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=666154&r2=666153&pathrev=666154http://www.securityfocus.com/bid/29653http://secunia.com/advisories/30621https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.htmlhttp://secunia.com/advisories/31416http://secunia.com/advisories/31404http://secunia.com/advisories/31026https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.htmlhttp://security.gentoo.org/glsa/glsa-200807-06.xmlhttp://www.securitytracker.com/id?1020267http://secunia.com/advisories/31651http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432http://www-01.ibm.com/support/docview.wss?uid=swg27008517http://secunia.com/advisories/31904http://www.mandriva.com/security/advisories?name=MDVSA-2008:195http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://secunia.com/advisories/32685http://rhn.redhat.com/errata/RHSA-2008-0967.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0966.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:237http://marc.info/?l=bugtraq&m=123376588623823&w=2http://secunia.com/advisories/33156http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1http://secunia.com/advisories/33797http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328http://secunia.com/advisories/32838http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.htmlhttp://www.ubuntu.com/usn/USN-731-1http://secunia.com/advisories/34259http://secunia.com/advisories/34219http://secunia.com/advisories/34418http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.htmlhttp://marc.info/?l=bugtraq&m=125631037611762&w=2http://www.vupen.com/english/advisories/2008/2780http://www.vupen.com/english/advisories/2009/0320http://www.vupen.com/english/advisories/2008/1798http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/42987https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713http://www.securityfocus.com/archive/1/498567/100/0/threadedhttp://www.securityfocus.com/archive/1/494858/100/0/threadedhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3Ehttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2008:0967https://usn.ubuntu.com/731-1/