Executive Summary

Informations
Name CVE-2015-3183 First vendor Publication 2015-07-20
Vendor Cve Last vendor Modification 2023-12-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 229

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337
2015-07-23 IAVM : 2015-A-0174 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0061135

Snort® IPS/IDS

Date Description
2018-06-05 HTTP request smuggling attempt
RuleID : 46495 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2055.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-02.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17251.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0061.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jan_2016_cpu.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2660.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2659.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1851-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1885-2.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-635.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote IBM HTTP Server is affected by multiple vulnerabilities.
File : websphere_8_5_5_7.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1668.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote application is affected by multiple vulnerabilities.
File : securitycenter_apache_2_4_16.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1668.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1668.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-579.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-578.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3325.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11792.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-284.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2686-1.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_16.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11689.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_29083f8e2ca811e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-01.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a12494c12af411e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fab...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
BID http://www.securityfocus.com/bid/75963
http://www.securityfocus.com/bid/91787
CONFIRM http://httpd.apache.org/security/vulnerabilities_24.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://www.apache.org/dist/httpd/CHANGES_2.4
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6
https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://puppet.com/security/cve/CVE-2015-3183
https://support.apple.com/HT205219
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3325
GENTOO https://security.gentoo.org/glsa/201610-02
HP http://marc.info/?l=bugtraq&m=144493176821532&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1666.html
http://rhn.redhat.com/errata/RHSA-2015-1667.html
http://rhn.redhat.com/errata/RHSA-2015-1668.html
http://rhn.redhat.com/errata/RHSA-2015-2661.html
http://rhn.redhat.com/errata/RHSA-2016-0061.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://rhn.redhat.com/errata/RHSA-2016-2054.html
http://rhn.redhat.com/errata/RHSA-2016-2055.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
https://access.redhat.com/errata/RHSA-2015:2659
https://access.redhat.com/errata/RHSA-2015:2660
SECTRACK http://www.securitytracker.com/id/1032967
SUSE http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
UBUNTU http://www.ubuntu.com/usn/USN-2686-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-02-02 01:31:55
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-12-14 17:28:14
  • Multiple Updates
2023-11-07 21:44:40
  • Multiple Updates
2023-09-05 12:30:20
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:17
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:02
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:21
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:32
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:38
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:38
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:21
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-10-11 12:24:53
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2021-06-25 01:16:11
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-05-05 01:17:47
  • Multiple Updates
2021-05-04 12:39:35
  • Multiple Updates
2021-04-22 01:48:27
  • Multiple Updates
2021-03-30 17:22:49
  • Multiple Updates
2020-10-27 21:23:18
  • Multiple Updates
2020-10-10 01:12:40
  • Multiple Updates
2020-05-23 01:55:33
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2019-08-16 12:03:33
  • Multiple Updates
2018-09-25 12:10:45
  • Multiple Updates
2018-04-16 01:02:49
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-09-30 05:25:01
  • Multiple Updates
2017-09-22 09:24:13
  • Multiple Updates
2017-07-22 12:02:55
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2016-12-24 09:24:12
  • Multiple Updates
2016-12-08 09:23:42
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-12-06 09:24:04
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-10-18 12:04:30
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-09-30 01:05:25
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-22 12:03:27
  • Multiple Updates
2016-06-29 00:56:23
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-04-27 02:20:01
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-22 09:22:25
  • Multiple Updates
2015-12-18 13:27:33
  • Multiple Updates
2015-11-04 13:24:03
  • Multiple Updates
2015-10-23 09:23:50
  • Multiple Updates
2015-10-18 17:24:45
  • Multiple Updates
2015-10-07 13:24:35
  • Multiple Updates
2015-09-23 13:24:11
  • Multiple Updates
2015-09-19 13:23:31
  • Multiple Updates
2015-09-19 09:23:04
  • Multiple Updates
2015-08-27 13:38:46
  • Multiple Updates
2015-08-19 13:30:18
  • Multiple Updates
2015-08-18 13:35:12
  • Multiple Updates
2015-08-18 09:20:06
  • Multiple Updates
2015-08-12 13:33:21
  • Multiple Updates
2015-07-31 13:29:02
  • Multiple Updates
2015-07-24 13:29:49
  • Multiple Updates
2015-07-22 05:31:18
  • Multiple Updates
2015-07-21 05:24:35
  • First insertion