Executive Summary

Informations
Name CVE-2010-0408 First vendor Publication 2010-03-05
Vendor Cve Last vendor Modification 2023-11-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Server 2.2.x before 2.2.15 does not properly handle certain situations in which a client sends no request body, which allows remote attackers to cause a denial of service (backend server outage) via a crafted request, related to use of a 500 error code instead of the appropriate 400 error code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8619
 
Oval ID: oval:org.mitre.oval:def:8619
Title: Apache mod_proxy_ajp Module Incoming Request Body Denial Of Service Vulnerability
Description: The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Server 2.2.x before 2.2.15 does not properly handle certain situations in which a client sends no request body, which allows remote attackers to cause a denial of service (backend server outage) via a crafted request, related to use of a 500 error code instead of the appropriate 400 error code.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0408
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9935
 
Oval ID: oval:org.mitre.oval:def:9935
Title: The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Server 2.2.x before 2.2.15 does not properly handle certain situations in which a client sends no request body, which allows remote attackers to cause a denial of service (backend server outage) via a crafted request, related to use of a 500 error code instead of the appropriate 400 error code.
Description: The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Server 2.2.x before 2.2.15 does not properly handle certain situations in which a client sends no request body, which allows remote attackers to cause a denial of service (backend server outage) via a crafted request, related to use of a 500 error code instead of the appropriate 400 error code.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0408
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2010:0168 centos5 i386
File : nvt/gb_CESA-2010_0168_httpd_centos5_i386.nasl
2010-06-07 Name : Fedora Update for httpd FEDORA-2010-6055
File : nvt/gb_fedora_2010_6055_httpd_fc12.nasl
2010-06-07 Name : HP-UX Update for Apache-based Web Server HPSBUX02531
File : nvt/gb_hp_ux_HPSBUX02531.nasl
2010-05-07 Name : Fedora Update for httpd FEDORA-2010-6131
File : nvt/gb_fedora_2010_6131_httpd_fc11.nasl
2010-03-31 Name : RedHat Update for httpd RHSA-2010:0168-01
File : nvt/gb_RHSA-2010_0168-01_httpd.nasl
2010-03-12 Name : Mandriva Update for apache MDVSA-2010:053 (apache)
File : nvt/gb_mandriva_MDVSA_2010_053.nasl
2010-03-12 Name : Ubuntu Update for apache2 vulnerabilities USN-908-1
File : nvt/gb_ubuntu_USN_908_1.nasl
2010-03-04 Name : Apache Multiple Security Vulnerabilities
File : nvt/gb_apache_38494.nasl
2010-02-15 Name : Mandriva Update for mmc-wizard MDVA-2010:053 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_053.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-067-01 httpd
File : nvt/esoft_slk_ssa_2010_067_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62676 Apache HTTP Server mod_proxy_ajp Module Crafted Request Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities
File : apache_2_2_15.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6987.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6131.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6055.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5942.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6984.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2035.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-908-1.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-067-01.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/38491
CONFIRM http://httpd.apache.org/security/vulnerabilities_22.html
http://support.apple.com/kb/HT4435
http://svn.apache.org/viewvc?view=revision&revision=917876
http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_pro...
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
https://bugzilla.redhat.com/show_bug.cgi?id=569905
DEBIAN http://www.debian.org/security/2010/dsa-2035
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
HP http://marc.info/?l=bugtraq&m=127557640302499&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:053
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d00...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0168.html
SECUNIA http://secunia.com/advisories/39100
http://secunia.com/advisories/39501
http://secunia.com/advisories/39628
http://secunia.com/advisories/39632
http://secunia.com/advisories/39656
http://secunia.com/advisories/40096
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/0911
http://www.vupen.com/english/advisories/2010/0994
http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1057
http://www.vupen.com/english/advisories/2010/1411

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-01 17:29:04
  • Multiple Updates
2023-02-13 09:29:12
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-05-04 12:12:15
  • Multiple Updates
2021-04-22 01:13:00
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-05-23 00:25:13
  • Multiple Updates
2019-08-27 12:03:18
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2017-09-19 09:23:37
  • Multiple Updates
2016-09-30 01:02:19
  • Multiple Updates
2016-08-23 09:24:36
  • Multiple Updates
2016-06-28 18:01:10
  • Multiple Updates
2016-04-26 19:33:21
  • Multiple Updates
2014-02-17 10:53:38
  • Multiple Updates
2013-10-11 13:23:05
  • Multiple Updates
2013-05-10 23:17:15
  • Multiple Updates
2013-04-18 13:19:46
  • Multiple Updates