CVE-2008-2364 Information

Share on:

Description

The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.

Reference

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432 http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html http://marc.info/?l=bugtraq&m=123376588623823&w=2 http://marc.info/?l=bugtraq&m=125631037611762&w=2 http://rhn.redhat.com/errata/RHSA-2008-0967.html http://secunia.com/advisories/30621 http://secunia.com/advisories/31026 http://secunia.com/advisories/31404 http://secunia.com/advisories/31416 http://secunia.com/advisories/31651 http://secunia.com/advisories/31904 http://secunia.com/advisories/32222 http://secunia.com/advisories/32685 http://secunia.com/advisories/32838 http://secunia.com/advisories/33156 http://secunia.com/advisories/33797 http://secunia.com/advisories/34219 http://secunia.com/advisories/34259 http://secunia.com/advisories/34418 http://security.gentoo.org/glsa/glsa-200807-06.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1 http://support.apple.com/kb/HT3216 http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=666154&r2=666153&pathrev=666154 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328 http://www.mandriva.com/security/advisories?name=MDVSA-2008:195 http://www.mandriva.com/security/advisories?name=MDVSA-2008:237 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.redhat.com/support/errata/RHSA-2008-0966.html http://www.securityfocus.com/archive/1/494858/100/0/threaded http://www.securityfocus.com/archive/1/498567/100/0/threaded http://www.securityfocus.com/bid/29653 http://www.securityfocus.com/bid/31681 http://www.securitytracker.com/id?1020267 http://www.ubuntu.com/usn/USN-731-1 http://www.vupen.com/english/advisories/2008/1798 http://www.vupen.com/english/advisories/2008/2780 http://www.vupen.com/english/advisories/2009/0320 http://www-01.ibm.com/support/docview.wss?uid=swg27008517 http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579 https://exchange.xforce.ibmcloud.com/vulnerabilities/42987 https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@3Ccvs.httpd.apache.org3E https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@3Ccvs.httpd.apache.org3E https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A11713 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A6084 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A9577 https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html