Executive Summary

Informations
Name CVE-2014-0118 First vendor Publication 2014-07-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28681
 
Oval ID: oval:org.mitre.oval:def:28681
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0118
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 225
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-11-13 IAVM : 2014-A-0172 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0057381
2014-07-24 IAVM : 2014-A-0114 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0053307

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-03.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-093.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-66.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_10.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_4.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_35.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-389.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-388.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_29.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1087.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1088.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9057.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1020.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1019.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-142.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8742.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2989.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f927e06c110911e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2299-1.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-204-01.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140723_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote web server may be affected by multiple vulnerabilities.
File : apache_2_4_10.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4364e1f10f4411e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/68745
CONFIRM http://advisories.mageia.org/MGASA-2014-0304.html
http://advisories.mageia.org/MGASA-2014-0305.html
http://httpd.apache.org/security/vulnerabilities_24.html
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/filters/mod_deflate.c
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/filters/mod_deflate.c?...
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://bugzilla.redhat.com/show_bug.cgi?id=1120601
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://puppet.com/security/cve/cve-2014-0118
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-2989
GENTOO https://security.gentoo.org/glsa/201504-03
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144493176821532&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:142
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1019.html
http://rhn.redhat.com/errata/RHSA-2014-1020.html
http://rhn.redhat.com/errata/RHSA-2014-1021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
Date Informations
2024-02-02 01:25:45
  • Multiple Updates
2024-02-01 12:07:39
  • Multiple Updates
2023-11-07 21:45:24
  • Multiple Updates
2023-09-05 12:24:23
  • Multiple Updates
2023-09-05 01:07:33
  • Multiple Updates
2023-09-02 12:24:21
  • Multiple Updates
2023-09-02 01:07:39
  • Multiple Updates
2023-08-12 12:26:34
  • Multiple Updates
2023-08-12 01:07:09
  • Multiple Updates
2023-08-11 12:22:28
  • Multiple Updates
2023-08-11 01:07:19
  • Multiple Updates
2023-08-06 12:21:53
  • Multiple Updates
2023-08-06 01:07:08
  • Multiple Updates
2023-08-04 12:21:54
  • Multiple Updates
2023-08-04 01:07:12
  • Multiple Updates
2023-07-14 12:21:52
  • Multiple Updates
2023-07-14 01:07:10
  • Multiple Updates
2023-03-29 01:23:49
  • Multiple Updates
2023-03-28 12:07:32
  • Multiple Updates
2022-10-11 12:19:44
  • Multiple Updates
2022-10-11 01:07:20
  • Multiple Updates
2022-09-15 00:27:39
  • Multiple Updates
2021-06-25 01:13:06
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-06-03 13:23:12
  • Multiple Updates
2021-05-05 01:15:10
  • Multiple Updates
2021-05-04 12:31:45
  • Multiple Updates
2021-04-22 01:39:22
  • Multiple Updates
2021-03-30 17:22:49
  • Multiple Updates
2020-10-10 01:10:13
  • Multiple Updates
2020-05-23 01:50:41
  • Multiple Updates
2020-05-23 00:39:19
  • Multiple Updates
2019-08-16 12:02:26
  • Multiple Updates
2019-03-18 12:02:22
  • Multiple Updates
2018-09-22 12:05:19
  • Multiple Updates
2018-04-16 01:01:51
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-09-30 12:01:15
  • Multiple Updates
2017-07-25 12:02:46
  • Multiple Updates
2017-01-07 09:25:16
  • Multiple Updates
2016-12-22 09:23:34
  • Multiple Updates
2016-12-08 09:23:29
  • Multiple Updates
2016-09-30 01:04:36
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-07-08 21:24:15
  • Multiple Updates
2016-06-28 22:30:00
  • Multiple Updates
2016-06-17 09:27:16
  • Multiple Updates
2016-04-27 00:02:32
  • Multiple Updates
2015-10-18 17:22:24
  • Multiple Updates
2015-07-24 13:29:04
  • Multiple Updates
2015-04-15 09:27:40
  • Multiple Updates
2015-04-14 13:28:42
  • Multiple Updates
2015-04-14 09:27:11
  • Multiple Updates
2015-04-11 13:28:39
  • Multiple Updates
2015-04-02 09:25:44
  • Multiple Updates
2015-03-31 13:28:10
  • Multiple Updates
2015-03-27 13:28:01
  • Multiple Updates
2015-02-19 13:24:44
  • Multiple Updates
2015-01-23 13:24:36
  • Multiple Updates
2015-01-22 17:22:52
  • Multiple Updates
2015-01-21 13:26:39
  • Multiple Updates
2015-01-08 13:27:56
  • Multiple Updates
2014-11-19 09:22:47
  • Multiple Updates
2014-10-22 13:25:42
  • Multiple Updates
2014-10-12 13:27:08
  • Multiple Updates
2014-09-05 13:24:17
  • Multiple Updates
2014-09-04 13:25:07
  • Multiple Updates
2014-08-24 13:25:16
  • Multiple Updates
2014-08-22 13:27:13
  • Multiple Updates
2014-08-16 13:27:16
  • Multiple Updates
2014-08-09 13:25:10
  • Multiple Updates
2014-08-05 00:22:54
  • Multiple Updates
2014-08-01 13:24:54
  • Multiple Updates
2014-07-31 13:25:04
  • Multiple Updates
2014-07-27 13:27:01
  • Multiple Updates
2014-07-26 13:27:49
  • Multiple Updates
2014-07-26 00:20:31
  • Multiple Updates
2014-07-25 13:21:38
  • Multiple Updates
2014-07-22 13:25:06
  • Multiple Updates
2014-07-22 05:26:54
  • Multiple Updates
2014-07-20 17:21:50
  • First insertion