Executive Summary

Informations
Name CVE-2010-0434 First vendor Publication 2010-03-05
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10358
 
Oval ID: oval:org.mitre.oval:def:10358
Title: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0434
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13100
 
Oval ID: oval:org.mitre.oval:def:13100
Title: USN-908-1 -- apache2 vulnerabilities
Description: It was discovered that mod_proxy_ajp did not properly handle errors when a client doesn�t send a request body. A remote attacker could exploit this with a crafted request and cause a denial of service. This issue affected Ubuntu 8.04 LTS, 8.10, 9.04 and 9.10. It was discovered that Apache did not properly handle headers in subrequests under certain conditions. A remote attacker could exploit this with a crafted request and possibly obtain sensitive information from previous requests
Family: unix Class: patch
Reference(s): USN-908-1
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13227
 
Oval ID: oval:org.mitre.oval:def:13227
Title: DSA-2035-1 apache2 -- multiple issues
Description: Two issues have been found in the Apache HTTPD web server: CVE-2010-0408 mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service. CVE-2010-0434 A flaw in the core subrequest process code was found, which could lead to a daemon crash or disclosure of sensitive information if the headers of a subrequest were modified by modules such as mod_headers. For the stable distribution, these problems have been fixed in version 2.2.9-10+lenny7. For the testing distribution and the unstable distribution, these problems have been fixed in version 2.2.15-1. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Family: unix Class: patch
Reference(s): DSA-2035-1
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21223
 
Oval ID: oval:org.mitre.oval:def:21223
Title: RHSA-2010:0168: httpd security and enhancement update (Moderate)
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: patch
Reference(s): RHSA-2010:0168-01
CESA-2010:0168
CVE-2010-0408
CVE-2010-0434
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22685
 
Oval ID: oval:org.mitre.oval:def:22685
Title: ELSA-2010:0168: httpd security and enhancement update (Moderate)
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: patch
Reference(s): ELSA-2010:0168-01
CVE-2010-0408
CVE-2010-0434
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27438
 
Oval ID: oval:org.mitre.oval:def:27438
Title: DEPRECATED: ELSA-2010-0168 -- httpd security and enhancement update (moderate)
Description: [2.2.3-31.0.1.el5_4.4] - Replace index.html with Oracle's index page oracle_index.html - Update vstring and distro in specfile [2.2.3-31.4] - require and BR a version of OpenSSL with the secure reneg API (#567980) [2.2.3-31.3] - mod_ssl: add SSLInsecureRenegotiation (#567980) - add security fixes for CVE-2010-0408, CVE-2010-0434 (#570440)
Family: unix Class: patch
Reference(s): ELSA-2010-0168
CVE-2010-0408
CVE-2010-0434
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7161
 
Oval ID: oval:org.mitre.oval:def:7161
Title: DSA-2035 apache2 -- multiple issues
Description: Two issues have been found in the Apache HTTPD web server: mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service. A flaw in the core subrequest process code was found, which could lead to a daemon crash or disclosure of sensitive information if the headers of a subrequest were modified by modules such as mod_headers.
Family: unix Class: patch
Reference(s): DSA-2035
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8695
 
Oval ID: oval:org.mitre.oval:def:8695
Title: Apache HTTP Server request header information disclosure
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0434
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2010:0168 centos5 i386
File : nvt/gb_CESA-2010_0168_httpd_centos5_i386.nasl
2010-10-01 Name : VMware Products Security Bypass Vulnerability (Linux) -Sep10
File : nvt/secpod_vmware_prdts_sec_bypass_vuln_lin_sep10.nasl
2010-10-01 Name : VMware Products Security Bypass Vulnerability (Win) -Sep10
File : nvt/secpod_vmware_prdts_sec_bypass_vuln_win_sep10.nasl
2010-06-07 Name : Fedora Update for httpd FEDORA-2010-6055
File : nvt/gb_fedora_2010_6055_httpd_fc12.nasl
2010-06-07 Name : HP-UX Update for Apache-based Web Server HPSBUX02531
File : nvt/gb_hp_ux_HPSBUX02531.nasl
2010-05-07 Name : Fedora Update for httpd FEDORA-2010-6131
File : nvt/gb_fedora_2010_6131_httpd_fc11.nasl
2010-03-31 Name : CentOS Update for httpd CESA-2010:0175 centos4 i386
File : nvt/gb_CESA-2010_0175_httpd_centos4_i386.nasl
2010-03-31 Name : RedHat Update for httpd RHSA-2010:0168-01
File : nvt/gb_RHSA-2010_0168-01_httpd.nasl
2010-03-31 Name : RedHat Update for httpd RHSA-2010:0175-01
File : nvt/gb_RHSA-2010_0175-01_httpd.nasl
2010-03-12 Name : Mandriva Update for apache MDVSA-2010:057 (apache)
File : nvt/gb_mandriva_MDVSA_2010_057.nasl
2010-03-12 Name : Ubuntu Update for apache2 vulnerabilities USN-908-1
File : nvt/gb_ubuntu_USN_908_1.nasl
2010-03-04 Name : Apache Multiple Security Vulnerabilities
File : nvt/gb_apache_38494.nasl
2010-02-15 Name : Mandriva Update for nuface MDVA-2010:057 (nuface)
File : nvt/gb_mandriva_MDVA_2010_057.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62675 Apache HTTP Server Multi-Processing Module (MPM) Subrequest Header Handling C...

Nessus® Vulnerability Scanner

Date Description
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities
File : apache_2_2_15.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6987.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6131.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6055.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5942.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6984.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2035.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-908-1.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-057.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BID http://www.securityfocus.com/bid/38494
CONFIRM http://httpd.apache.org/security/vulnerabilities_22.html
http://support.apple.com/kb/HT4435
http://svn.apache.org/viewvc?view=revision&revision=917867
http://svn.apache.org/viewvc?view=revision&revision=918427
http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/server/protocol.c?r1=...
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.vmware.com/security/advisories/VMSA-2010-0014.html
https://bugzilla.redhat.com/show_bug.cgi?id=570171
https://issues.apache.org/bugzilla/show_bug.cgi?id=48359
DEBIAN http://www.debian.org/security/2010/dsa-2035
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
HP http://marc.info/?l=bugtraq&m=127557640302499&w=2
MISC https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000105.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0168.html
http://www.redhat.com/support/errata/RHSA-2010-0175.html
SECUNIA http://secunia.com/advisories/39100
http://secunia.com/advisories/39115
http://secunia.com/advisories/39501
http://secunia.com/advisories/39628
http://secunia.com/advisories/39632
http://secunia.com/advisories/39656
http://secunia.com/advisories/40096
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/0911
http://www.vupen.com/english/advisories/2010/0994
http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1057
http://www.vupen.com/english/advisories/2010/1411
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56625

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:12:40
  • Multiple Updates
2024-02-01 12:03:29
  • Multiple Updates
2023-09-05 12:11:50
  • Multiple Updates
2023-09-05 01:03:20
  • Multiple Updates
2023-09-02 12:11:53
  • Multiple Updates
2023-09-02 01:03:22
  • Multiple Updates
2023-08-12 12:14:04
  • Multiple Updates
2023-08-12 01:03:22
  • Multiple Updates
2023-08-11 12:11:56
  • Multiple Updates
2023-08-11 01:03:30
  • Multiple Updates
2023-08-06 12:11:28
  • Multiple Updates
2023-08-06 01:03:24
  • Multiple Updates
2023-08-04 12:11:33
  • Multiple Updates
2023-08-04 01:03:25
  • Multiple Updates
2023-07-14 12:11:30
  • Multiple Updates
2023-07-14 01:03:23
  • Multiple Updates
2023-03-29 01:13:11
  • Multiple Updates
2023-03-28 12:03:29
  • Multiple Updates
2023-02-13 09:29:12
  • Multiple Updates
2022-10-11 12:10:15
  • Multiple Updates
2022-10-11 01:03:11
  • Multiple Updates
2022-09-20 02:12:58
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-06-03 13:23:13
  • Multiple Updates
2021-05-04 12:12:15
  • Multiple Updates
2021-04-22 01:13:00
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-05-23 00:25:14
  • Multiple Updates
2019-08-27 12:03:19
  • Multiple Updates
2018-10-31 00:20:02
  • Multiple Updates
2017-09-19 09:23:38
  • Multiple Updates
2017-08-17 09:22:55
  • Multiple Updates
2016-09-30 01:02:19
  • Multiple Updates
2016-08-23 09:24:36
  • Multiple Updates
2016-06-28 18:01:17
  • Multiple Updates
2016-04-26 19:33:40
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2014-02-17 10:53:42
  • Multiple Updates
2013-07-17 21:18:44
  • Multiple Updates
2013-05-10 23:17:34
  • Multiple Updates