{"result": {"cve": [{"id": "CVE-2011-2766", "type": "cve", "title": "CVE-2011-2766", "description": "The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.", "published": "2011-09-23T06:55:03", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2766", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-08-29T11:19:30"}], "debian": [{"id": "DSA-2327", "type": "debian", "title": "libfcgi-perl -- authentication bypass", "description": "Ferdinand Smit discovered that FCGI, a Perl module for writing FastCGI applications, is incorrectly restoring environment variables of a prior request in subsequent requests. In some cases this may lead to authentication bypasses or worse.\n\nThe oldstable distribution (lenny) is not affected by this problem.\n\nFor the stable distribution (squeeze), this problem has been fixed in version 0.71-1+squeeze1.\n\nFor the testing distribution (wheezy), this problem has been fixed in version 0.73-2.\n\nFor the unstable distribution (sid), this problem has been fixed in version 0.73-2.\n\nWe recommend that you upgrade your libfcgi-perl packages.", "published": "2011-10-24T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-2327", "cvelist": ["CVE-2011-2766"], "lastseen": "2016-09-02T18:33:20"}], "nessus": [{"id": "ALA_ALAS-2011-5.NASL", "type": "nessus", "title": "Amazon Linux AMI : perl-FCGI (ALAS-2011-5)", "description": "The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.", "published": "2014-10-12T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=78266", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-04-19T07:45:18"}, {"id": "FEDORA_2011-13230.NASL", "type": "nessus", "title": "Fedora 15 : perl-FCGI-0.74-1.fc15 (2011-13230)", "description": "This update to the latest upstream version resolves CVE-2011-2766 - stop leaking information across requests when using the deprecated and undocumented old FCGI interface.\n\nThis update resolves CVE-2011-2766 and includes several additional fixes. See the upstream [changelog](http://cpansearch.perl.org/src/FLORA/FCGI-0.73/ChangeLog) for further details.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2011-10-03T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=56366", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:42:35"}, {"id": "DEBIAN_DSA-2327.NASL", "type": "nessus", "title": "Debian DSA-2327-1 : libfcgi-perl - authentication bypass", "description": "Ferdinand Smit discovered that FCGI, a Perl module for writing FastCGI applications, is incorrectly restoring environment variables of a prior request in subsequent requests. In some cases this may lead to authentication bypasses or worse.\n\nThe oldstable distribution (lenny) is not affected by this problem.", "published": "2011-10-25T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=56623", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:36:13"}, {"id": "SUSE_11_4_FASTCGI-111222.NASL", "type": "nessus", "title": "openSUSE Security Update : FastCGI (openSUSE-SU-2012:0004-1)", "description": "This update fixes the following security issues :\n\n - 735882: FastCGI: bypass authentication (CVE-2011-2766)", "published": "2014-06-13T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=75828", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:43:12"}, {"id": "ALA_ALAS-2011-05.NASL", "type": "nessus", "title": "Amazon Linux AMI : perl-FCGI (ALAS-2011-05)", "description": "The MITRE CVE database describes CVE-2011-2766 as :\n\nThe FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.", "published": "2013-09-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69564", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:39:04"}, {"id": "FEDORA_2011-13236.NASL", "type": "nessus", "title": "Fedora 14 : perl-FCGI-0.74-1.fc14 (2011-13236)", "description": "This update to the latest upstream version resolves CVE-2011-2766 - stop leaking information across requests when using the deprecated and undocumented old FCGI interface.\n\nThis update resolves CVE-2011-2766 and includes several additional fixes. See the upstream [changelog](http://cpansearch.perl.org/src/FLORA/FCGI-0.73/ChangeLog) for further details.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2011-10-03T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=56368", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:44:13"}, {"id": "SUSE_11_3_FASTCGI-111222.NASL", "type": "nessus", "title": "openSUSE Security Update : FastCGI (openSUSE-SU-2012:0004-1)", "description": "This update fixes the following security issues :\n\n - 735882: FastCGI: bypass authentication (CVE-2011-2766)", "published": "2014-06-13T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=75486", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:34:19"}, {"id": "FEDORA_2011-13130.NASL", "type": "nessus", "title": "Fedora 16 : perl-FCGI-0.74-1.fc16 (2011-13130)", "description": "This update to the latest upstream version resolves CVE-2011-2766 - stop leaking information across requests when using the deprecated and undocumented old FCGI interface.\n\nThis update resolves CVE-2011-2766.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2011-10-03T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=56363", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:34:55"}, {"id": "MANDRIVA_MDVSA-2012-001.NASL", "type": "nessus", "title": "Mandriva Linux Security Advisory : fcgi (MDVSA-2012:001)", "description": "A vulnerability has been found and corrected in fcgi :\n\nThe FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers (CVE-2011-2766).\n\nThe updated packages have been patched to correct this issue.", "published": "2012-01-03T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=57428", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-10-29T13:43:53"}], "openvas": [{"id": "OPENVAS:1361412562310120515", "type": "openvas", "title": "Amazon Linux Local Check: ALAS-2011-5", "description": "Amazon Linux Local Security Checks", "published": "2015-09-08T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120515", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-07-24T12:55:35"}, {"id": "OPENVAS:1361412562310831521", "type": "openvas", "title": "Mandriva Update for fcgi MDVSA-2012:001 (fcgi)", "description": "Check for the Version of fcgi", "published": "2012-01-09T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831521", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-04-06T11:20:54"}, {"id": "OPENVAS:70542", "type": "openvas", "title": "Debian Security Advisory DSA 2327-1 (libfcgi-perl)", "description": "The remote host is missing an update to libfcgi-perl\nannounced via advisory DSA 2327-1.", "published": "2012-02-11T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=70542", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-07-24T12:50:28"}, {"id": "OPENVAS:863985", "type": "openvas", "title": "Fedora Update for perl-FCGI FEDORA-2011-13130", "description": "Check for the Version of perl-FCGI", "published": "2012-04-02T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=863985", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-01-03T10:57:20"}, {"id": "OPENVAS:831521", "type": "openvas", "title": "Mandriva Update for fcgi MDVSA-2012:001 (fcgi)", "description": "Check for the Version of fcgi", "published": "2012-01-09T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=831521", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-01-06T13:08:01"}, {"id": "OPENVAS:863561", "type": "openvas", "title": "Fedora Update for perl-FCGI FEDORA-2011-13236", "description": "Check for the Version of perl-FCGI", "published": "2011-10-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=863561", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-07-25T10:55:38"}, {"id": "OPENVAS:136141256231070542", "type": "openvas", "title": "Debian Security Advisory DSA 2327-1 (libfcgi-perl)", "description": "The remote host is missing an update to libfcgi-perl\nannounced via advisory DSA 2327-1.", "published": "2012-02-11T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=136141256231070542", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-04-06T11:16:28"}, {"id": "OPENVAS:1361412562310863560", "type": "openvas", "title": "Fedora Update for perl-FCGI FEDORA-2011-13230", "description": "Check for the Version of perl-FCGI", "published": "2011-10-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863560", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-04-09T11:35:43"}, {"id": "OPENVAS:1361412562310863561", "type": "openvas", "title": "Fedora Update for perl-FCGI FEDORA-2011-13236", "description": "Check for the Version of perl-FCGI", "published": "2011-10-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863561", "cvelist": ["CVE-2011-2766"], "lastseen": "2018-04-09T11:36:51"}, {"id": "OPENVAS:863560", "type": "openvas", "title": "Fedora Update for perl-FCGI FEDORA-2011-13230", "description": "Check for the Version of perl-FCGI", "published": "2011-10-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=863560", "cvelist": ["CVE-2011-2766"], "lastseen": "2017-07-25T10:55:24"}], "amazon": [{"id": "ALAS-2011-5", "type": "amazon", "title": "Medium: perl-FCGI", "description": "**Issue Overview:**\n\nThe FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.\n\n \n**Affected Packages:** \n\n\nperl-FCGI\n\n \n**Issue Correction:** \nRun _yum update perl-FCGI_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n perl-FCGI-debuginfo-0.74-1.0.amzn1.i686 \n perl-FCGI-0.74-1.0.amzn1.i686 \n \n src: \n perl-FCGI-0.74-1.0.amzn1.src \n \n x86_64: \n perl-FCGI-debuginfo-0.74-1.0.amzn1.x86_64 \n perl-FCGI-0.74-1.0.amzn1.x86_64 \n \n \n", "published": "2011-10-10T23:48:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://alas.aws.amazon.com/ALAS-2011-5.html", "cvelist": ["CVE-2011-2766"], "lastseen": "2016-09-28T21:04:11"}]}}