Executive Summary

Informations
Name CVE-2004-0942 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache webserver 2.0.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request with a MIME header containing multiple lines with a large number of space characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0942

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10962
 
Oval ID: oval:org.mitre.oval:def:10962
Title: Apache webserver 2.0.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request with a MIME header containing multiple lines with a large number of space characters.
Description: Apache webserver 2.0.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request with a MIME header containing multiple lines with a large number of space characters.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0942
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 137

ExploitDB Exploits

id Description
2005-03-04 Apache <= 2.0.52 HTTP GET request Denial of Service Exploit

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for apache2
File : nvt/sles9p5009713.nasl
2009-05-05 Name : HP-UX Update for HP-UX Pkg HPSBUX01123
File : nvt/gb_hp_ux_HPSBUX01123.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-18 (apache)
File : nvt/glsa_200411_18.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11391 Apache HTTP Server Header Parsing Space Saturation DoS

Apache contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends specially crafted requests with a large amount of overly long headers comprised only of spaces, and will result in loss of availability for the server.

Snort® IPS/IDS

Date Description
2019-01-15 (http_inspect)toomuchwhitespaceinheader(notimplementedyet)
RuleID : 26 - Revision : 2 - Type :
2014-01-10 Apache header parsing space saturation denial of service attempt
RuleID : 11273 - Revision : 9 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_282dfea0337811d9b404000c6e8f12ef.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-23-1.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_33075.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-420.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-421.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-135.nasl - Type : ACT_GATHER_INFO
2004-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-18.nasl - Type : ACT_GATHER_INFO
2004-11-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-562.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad7...
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028248.html
HP http://marc.info/?l=bugtraq&m=110384374213596&w=2
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01123
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:135
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-562.html
SECUNIA http://secunia.com/advisories/19072
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
TRUSTIX http://www.trustix.org/errata/2004/0061/
VUPEN http://www.vupen.com/english/advisories/2006/0789
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17930

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:02:38
  • Multiple Updates
2024-02-01 12:01:33
  • Multiple Updates
2023-11-07 21:48:08
  • Multiple Updates
2023-09-05 12:02:30
  • Multiple Updates
2023-09-05 01:01:25
  • Multiple Updates
2023-09-02 12:02:32
  • Multiple Updates
2023-09-02 01:01:25
  • Multiple Updates
2023-08-12 12:03:03
  • Multiple Updates
2023-08-12 01:01:25
  • Multiple Updates
2023-08-11 12:02:38
  • Multiple Updates
2023-08-11 01:01:27
  • Multiple Updates
2023-08-06 12:02:26
  • Multiple Updates
2023-08-06 01:01:26
  • Multiple Updates
2023-08-04 12:02:29
  • Multiple Updates
2023-08-04 01:01:27
  • Multiple Updates
2023-07-14 12:02:28
  • Multiple Updates
2023-07-14 01:01:27
  • Multiple Updates
2023-03-29 01:02:30
  • Multiple Updates
2023-03-28 12:01:31
  • Multiple Updates
2022-10-11 12:02:12
  • Multiple Updates
2022-10-11 01:01:19
  • Multiple Updates
2021-06-25 01:01:37
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:02:42
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2021-01-08 21:23:44
  • Multiple Updates
2021-01-07 21:23:50
  • Multiple Updates
2021-01-05 21:23:53
  • Multiple Updates
2020-12-31 21:23:45
  • Multiple Updates
2020-12-17 21:23:47
  • Multiple Updates
2020-12-15 21:23:41
  • Multiple Updates
2020-12-12 21:23:44
  • Multiple Updates
2020-12-09 21:23:56
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-10-10 01:01:18
  • Multiple Updates
2020-05-23 01:36:09
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2019-08-27 12:01:25
  • Multiple Updates
2018-05-03 12:01:33
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-10-13 01:00:44
  • Multiple Updates
2016-04-26 12:54:20
  • Multiple Updates
2014-02-17 10:28:10
  • Multiple Updates
2014-01-19 21:22:19
  • Multiple Updates
2013-05-11 11:43:29
  • Multiple Updates