5.0
MEDIUM
CVE-2008-2364
Apache HTTP Server Denial of Service (DoS) via Large Interim Responses
Description

The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.

INFO

Published Date :

June 13, 2008, 6:41 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2008-2364 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-2364 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2364.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432 Broken Link
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=123376588623823&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2008-0967.html Third Party Advisory
http://secunia.com/advisories/30621 Not Applicable Vendor Advisory
http://secunia.com/advisories/31026 Not Applicable
http://secunia.com/advisories/31404 Not Applicable
http://secunia.com/advisories/31416 Not Applicable
http://secunia.com/advisories/31651 Not Applicable
http://secunia.com/advisories/31904 Not Applicable
http://secunia.com/advisories/32222 Not Applicable
http://secunia.com/advisories/32685 Not Applicable
http://secunia.com/advisories/32838 Not Applicable
http://secunia.com/advisories/33156 Not Applicable
http://secunia.com/advisories/33797 Not Applicable
http://secunia.com/advisories/34219 Not Applicable
http://secunia.com/advisories/34259 Not Applicable
http://secunia.com/advisories/34418 Not Applicable
http://security.gentoo.org/glsa/glsa-200807-06.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1 Broken Link
http://support.apple.com/kb/HT3216 Broken Link
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=666154&r2=666153&pathrev=666154 Patch Vendor Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg27008517 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:195 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:237 Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0966.html Third Party Advisory
http://www.securityfocus.com/archive/1/494858/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/498567/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29653 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020267 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-731-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1798 Permissions Required
http://www.vupen.com/english/advisories/2008/2780 Permissions Required
http://www.vupen.com/english/advisories/2009/0320 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/42987 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html Mailing List Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

find vulnerabilities in webserver

Shell

Updated: 3 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 12:57 a.m. This repo has been linked 55 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 7:39 p.m. This repo has been linked 32 different CVEs too.

repository ini digunakan untuk belajar

Python

Updated: 4 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2020, 6:35 p.m. This repo has been linked 32 different CVEs too.

Forked and customised enum tool for pentesters.

Python

Updated: 1 year, 11 months ago
3 stars 4 fork 4 watcher
Born at : Aug. 18, 2018, 10:02 a.m. This repo has been linked 32 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 3 weeks, 5 days ago
391 stars 85 fork 85 watcher
Born at : Feb. 7, 2017, 10:07 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2364 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2364 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Removed Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [Mailing List, Vendor Advisory]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Broken Link, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=123376588623823&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=123376588623823&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=125631037611762&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=125631037611762&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2008-0967.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2008-0967.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30621 Vendor Advisory http://secunia.com/advisories/30621 Not Applicable, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31026 No Types Assigned http://secunia.com/advisories/31026 Not Applicable
    Changed Reference Type http://secunia.com/advisories/31404 No Types Assigned http://secunia.com/advisories/31404 Not Applicable
    Changed Reference Type http://secunia.com/advisories/31416 No Types Assigned http://secunia.com/advisories/31416 Not Applicable
    Changed Reference Type http://secunia.com/advisories/31651 No Types Assigned http://secunia.com/advisories/31651 Not Applicable
    Changed Reference Type http://secunia.com/advisories/31904 No Types Assigned http://secunia.com/advisories/31904 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32222 No Types Assigned http://secunia.com/advisories/32222 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32685 No Types Assigned http://secunia.com/advisories/32685 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32838 No Types Assigned http://secunia.com/advisories/32838 Not Applicable
    Changed Reference Type http://secunia.com/advisories/33156 No Types Assigned http://secunia.com/advisories/33156 Not Applicable
    Changed Reference Type http://secunia.com/advisories/33797 No Types Assigned http://secunia.com/advisories/33797 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34219 No Types Assigned http://secunia.com/advisories/34219 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34259 No Types Assigned http://secunia.com/advisories/34259 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34418 No Types Assigned http://secunia.com/advisories/34418 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200807-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200807-06.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT3216 No Types Assigned http://support.apple.com/kb/HT3216 Broken Link
    Changed Reference Type http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=666154&r2=666153&pathrev=666154 No Types Assigned http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=666154&r2=666153&pathrev=666154 Patch, Vendor Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:195 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:195 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:237 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:237 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0966.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0966.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/494858/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/494858/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/498567/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/498567/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29653 Patch http://www.securityfocus.com/bid/29653 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31681 No Types Assigned http://www.securityfocus.com/bid/31681 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020267 No Types Assigned http://www.securitytracker.com/id?1020267 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-731-1 No Types Assigned http://www.ubuntu.com/usn/USN-731-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1798 No Types Assigned http://www.vupen.com/english/advisories/2008/1798 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2780 No Types Assigned http://www.vupen.com/english/advisories/2008/2780 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0320 No Types Assigned http://www.vupen.com/english/advisories/2009/0320 Permissions Required
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg27008517 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg27008517 Third Party Advisory
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42987 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42987 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-770
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.0.35 up to (excluding) 2.0.64 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.9
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:4.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/494858/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/498567/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/498567/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/494858/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6084 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9577 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11713 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42987 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42987 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2364 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.01%

score

0.78118

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability