Lucene search

K
cve[email protected]CVE-2011-3192
HistoryAug 29, 2011 - 3:55 p.m.

CVE-2011-3192

2011-08-2915:55:00
CWE-400
web.nvd.nist.gov
3908
In Wild
2
apache
http server
denial of service
vulnerability
remote attack
cve-2011-3192

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.964 High

EPSS

Percentile

99.5%

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

References

Social References

More

7.3 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.964 High

EPSS

Percentile

99.5%