Executive Summary

Informations
Name CVE-2010-2068 First vendor Publication 2010-06-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2068

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11491
 
Oval ID: oval:org.mitre.oval:def:11491
Title: DEPRECATED: Apache 'mod_proxy_http' Timeout Handling Information Disclosure Vulnerability
Description: mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2068
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6931
 
Oval ID: oval:org.mitre.oval:def:6931
Title: Apache 'mod_proxy_http' Timeout Detection Vulnerability
Description: mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2068
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2010-08-20 Name : Mandriva Update for apache MDVSA-2010:153 (apache)
File : nvt/gb_mandriva_MDVSA_2010_153.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65654 Apache HTTP Server mod_proxy_http mod_proxy_http.c Timeout Detection Weakness...

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23332326.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_2_0_12.nasl - Type : ACT_GATHER_INFO
2010-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-153.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005...
http://www.ibm.com/support/docview.wss?uid=swg1PM16366
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/40827
BUGTRAQ http://www.securityfocus.com/archive/1/511809/100/0/threaded
CONFIRM http://httpd.apache.org/security/vulnerabilities_22.html
http://support.apple.com/kb/HT4581
http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r95361...
http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418...
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
HP http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C1293...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
MLIST http://marc.info/?l=apache-announce&m=128009718610929&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0896.html
SECTRACK http://securitytracker.com/id?1024096
SECUNIA http://secunia.com/advisories/40206
http://secunia.com/advisories/40824
http://secunia.com/advisories/41480
http://secunia.com/advisories/41490
http://secunia.com/advisories/41722
VUPEN http://www.vupen.com/english/advisories/2010/1436
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/59413

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-13 09:29:10
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-06-03 13:23:13
  • Multiple Updates
2021-03-30 21:23:09
  • Multiple Updates
2021-03-30 17:22:48
  • Multiple Updates
2020-05-23 00:25:53
  • Multiple Updates
2019-08-27 12:03:26
  • Multiple Updates
2018-10-11 00:19:52
  • Multiple Updates
2017-09-19 09:23:48
  • Multiple Updates
2017-08-17 09:23:02
  • Multiple Updates
2016-06-29 00:13:15
  • Multiple Updates
2016-04-26 19:51:22
  • Multiple Updates
2015-12-31 13:26:02
  • Multiple Updates
2014-02-17 10:55:42
  • Multiple Updates
2013-10-11 13:23:05
  • Multiple Updates
2013-07-17 21:18:44
  • Multiple Updates
2013-05-10 23:26:01
  • Multiple Updates
2013-04-18 13:19:47
  • Multiple Updates