Executive Summary

Informations
Name CVE-2005-2088 First vendor Publication 2005-07-05
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2088

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-33 HTTP Request Smuggling
CAPEC-105 HTTP Request Splitting

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11452
 
Oval ID: oval:org.mitre.oval:def:11452
Title: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Description: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Family: unix Class: vulnerability
Reference(s): CVE-2005-2088
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1237
 
Oval ID: oval:org.mitre.oval:def:1237
Title: Webproxy HTTP Request Smuggling (B.11.04)
Description: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Family: unix Class: vulnerability
Reference(s): CVE-2005-2088
Version: 5
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1526
 
Oval ID: oval:org.mitre.oval:def:1526
Title: VirusVault HTTP Request Smuggling
Description: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Family: unix Class: vulnerability
Reference(s): CVE-2005-2088
Version: 2
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1629
 
Oval ID: oval:org.mitre.oval:def:1629
Title: Webproxy HTTP Request Smuggling
Description: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Family: unix Class: vulnerability
Reference(s): CVE-2005-2088
Version: 2
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:840
 
Oval ID: oval:org.mitre.oval:def:840
Title: Apache HTTP Request Smuggling
Description: The Apache HTTP server before 1.3.34, and 2.0.x before 2.0.55, when acting as an HTTP proxy, allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."
Family: unix Class: vulnerability
Reference(s): CVE-2005-2088
Version: 1
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Os 2

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-10 Name : SLES9: Security update for apache and mod_ssl
File : nvt/sles9p5018822.nasl
2009-10-10 Name : SLES9: Security update for Apache 2 oes/CORE
File : nvt/sles9p5014064.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache8.nasl
2008-01-17 Name : Debian Security Advisory DSA 805-1 (apache2)
File : nvt/deb_805_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 803-1 (apache)
File : nvt/deb_803_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17738 Apache HTTP Server HTTP Request Smuggling

Snort® IPS/IDS

Date Description
2014-01-10 Content-Length request offset smuggling attempt
RuleID : 16218 - Revision : 10 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2008-03-26 Name : The remote version of Apache is affected by multiple vulnerabilities.
File : apache_2_0_55.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-582.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34163.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34204.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34203.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34171.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34170.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34169.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34123.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34121.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34120.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34119.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-160-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-160-2.nasl - Type : ACT_GATHER_INFO
2005-11-30 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2005-009.nasl - Type : ACT_GATHER_INFO
2005-11-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-310-04.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-129.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-130.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_046.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-805.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-803.nasl - Type : ACT_GATHER_INFO
2005-08-03 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-639.nasl - Type : ACT_GATHER_INFO
2005-08-03 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-638.nasl - Type : ACT_GATHER_INFO
2005-08-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_651996e0fe0711d98329000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2005-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-582.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/search.wss?rs=0&q=PK13959&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only
APPLE http://docs.info.apple.com/article.html?artnum=302847
BID http://www.securityfocus.com/bid/14106
http://www.securityfocus.com/bid/15647
BUGTRAQ http://seclists.org/lists/bugtraq/2005/Jun/0025.html
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
http://www.apache.org/dist/httpd/CHANGES_1.3
http://www.apache.org/dist/httpd/CHANGES_2.0
https://secure-support.novell.com/KanisaPlatform/Publishing/741/3222109_f.SAL...
DEBIAN http://www.debian.org/security/2005/dsa-803
http://www.debian.org/security/2005/dsa-805
HP http://www.securityfocus.com/archive/1/428138/100/0/threaded
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00612828
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:130
MISC http://www.securiteam.com/securityreviews/5GP0220G0U.html
http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad7...
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
MLIST http://marc.info/?l=apache-httpd-announce&m=112931556417329&w=3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-582.html
SECTRACK http://securitytracker.com/id?1014323
SECUNIA http://secunia.com/advisories/14530
http://secunia.com/advisories/17319
http://secunia.com/advisories/17487
http://secunia.com/advisories/17813
http://secunia.com/advisories/19072
http://secunia.com/advisories/19073
http://secunia.com/advisories/19185
http://secunia.com/advisories/19317
http://secunia.com/advisories/23074
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2005&...
SREASON http://securityreason.com/securityalert/604
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
SUSE http://www.novell.com/linux/security/advisories/2005_18_sr.html
http://www.novell.com/linux/security/advisories/2005_46_apache.html
TRUSTIX http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
UBUNTU http://www.ubuntu.com/usn/usn-160-2
VUPEN http://www.vupen.com/english/advisories/2005/2140
http://www.vupen.com/english/advisories/2005/2659
http://www.vupen.com/english/advisories/2006/0789
http://www.vupen.com/english/advisories/2006/1018
http://www.vupen.com/english/advisories/2006/4680

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-09 09:27:59
  • Multiple Updates
2024-02-02 01:03:09
  • Multiple Updates
2024-02-01 12:01:42
  • Multiple Updates
2023-09-05 12:02:58
  • Multiple Updates
2023-09-05 01:01:34
  • Multiple Updates
2023-09-02 12:02:59
  • Multiple Updates
2023-09-02 01:01:34
  • Multiple Updates
2023-08-12 12:03:33
  • Multiple Updates
2023-08-12 01:01:34
  • Multiple Updates
2023-08-11 12:03:06
  • Multiple Updates
2023-08-11 01:01:36
  • Multiple Updates
2023-08-06 12:02:53
  • Multiple Updates
2023-08-06 01:01:35
  • Multiple Updates
2023-08-04 12:02:57
  • Multiple Updates
2023-08-04 01:01:36
  • Multiple Updates
2023-07-14 12:02:56
  • Multiple Updates
2023-07-14 01:01:36
  • Multiple Updates
2023-03-29 01:03:03
  • Multiple Updates
2023-03-28 12:01:40
  • Multiple Updates
2023-02-13 09:29:29
  • Multiple Updates
2022-10-11 12:02:37
  • Multiple Updates
2022-10-11 01:01:27
  • Multiple Updates
2022-09-22 02:10:34
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:03:13
  • Multiple Updates
2021-04-22 01:03:29
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:16:39
  • Multiple Updates
2019-08-27 12:01:35
  • Multiple Updates
2019-03-18 12:01:04
  • Multiple Updates
2018-10-19 21:19:38
  • Multiple Updates
2017-10-11 09:23:32
  • Multiple Updates
2016-10-18 12:01:43
  • Multiple Updates
2016-04-26 13:38:03
  • Multiple Updates
2014-02-17 10:31:55
  • Multiple Updates
2014-01-19 21:22:48
  • Multiple Updates
2013-05-11 11:28:11
  • Multiple Updates