5
CVSSv2

CVE-2013-5704

Published: 15/04/2014 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 448
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The mod_headers module in the Apache HTTP Server 2.2.22 allows remote malicious users to bypass "RequestHeader unset" directives by placing a header in the trailer portion of data sent with chunked transfer coding. NOTE: the vendor states "this is not a security issue in httpd as such."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server 2.2.23

apache http server 2.4.1

apache http server 2.2.11

apache http server 2.2.0

apache http server 2.2.10

apache http server 2.4.6

apache http server 2.2.13

apache http server 2.2.2

apache http server 2.2.4

apache http server 2.2.17

apache http server 2.2.16

apache http server 2.2.21

apache http server 2.4.3

apache http server 2.2.8

apache http server 2.4.4

apache http server 2.4.10

apache http server 2.4.7

apache http server 2.2.14

apache http server 2.2.24

apache http server 2.2.25

apache http server 2.2.6

apache http server 2.2.22

apache http server 2.2.19

apache http server 2.2.27

apache http server 2.2.9

apache http server 2.2.18

apache http server 2.2.12

apache http server 2.2.3

apache http server 2.4.2

apache http server 2.2.15

apache http server 2.2.20

apache http server 2.4.9

apache http server 2.2.26

apache http server 2.2.5

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

redhat jboss_enterprise_web_server 3.0.0

redhat jboss_enterprise_web_server 2.0.0

oracle enterprise manager ops center 12.2.1

oracle http server 12.1.3.0

oracle enterprise manager ops center 12.3.0

oracle enterprise manager ops center 12.2.0

oracle enterprise manager ops center 12.1.4

oracle http server 12.1.2.0

oracle solaris 11.2

oracle http server 11.1.1.7.0

oracle linux 6

oracle enterprise manager ops center

oracle http server 10.1.3.5.0

apple mac os x

apple mac os x server

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

canonical ubuntu linux 10.04

canonical ubuntu linux 12.04

Vendor Advisories

Several security issues were fixed in the Apache HTTP Server ...
Synopsis Moderate: Red Hat JBoss Web Server 302 security update Type/Severity Security Advisory: Moderate Topic Updated Red Hat JBoss Web Server 302 packages are now available for RedHat Enterprise Linux 6Red Hat Product Security has rated this update as having Moderate securityimpact Common Vulnerabi ...
Synopsis Moderate: Red Hat JBoss Web Server 302 security update Type/Severity Security Advisory: Moderate Topic Updated Red Hat JBoss Web Server 302 packages are now available for RedHat Enterprise Linux 7Red Hat Product Security has rated this update as having Moderate securityimpact Common Vulnerabi ...
The mod_headers module in the Apache HTTP Server 2222 allows remote attackers to bypass "RequestHeader unset" directives by placing a header in the trailer portion of data sent with chunked transfer coding NOTE: the vendor states "this is not a security issue in httpd as such" ...
mod_luac in the mod_lua module in the Apache HTTP Server 23x and 24x through 2410 does not support an httpd configuration in which the same Lua authorization provider is used with different arguments within different contexts, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging mu ...
A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules This could, for example, lead to a bypass of header restrictions defined with mod_headers ...

References

NVD-CWE-noinfohttp://martin.swende.se/blog/HTTPChunked.htmlhttp://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1610674&r2=1610814&diff_format=hhttp://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.chttp://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.ubuntu.com/usn/USN-2523-1http://rhn.redhat.com/errata/RHSA-2015-0325.htmlhttps://support.apple.com/HT204659http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.htmlhttp://www.securityfocus.com/bid/66550http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlhttps://support.apple.com/HT205219http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://marc.info/?l=bugtraq&m=144493176821532&w=2http://marc.info/?l=bugtraq&m=143403519711434&w=2http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0062.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0061.htmlhttps://access.redhat.com/errata/RHSA-2015:2660http://rhn.redhat.com/errata/RHSA-2015-2661.htmlhttps://access.redhat.com/errata/RHSA-2015:2659https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246https://security.gentoo.org/glsa/201504-03http://rhn.redhat.com/errata/RHSA-2015-1249.htmlhttps://httpd.apache.org/security/vulnerabilities_24.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2014:174http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGEShttps://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://usn.ubuntu.com/2523-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2013-5704