{"f5": [{"lastseen": "2017-10-12T02:11:22", "bulletinFamily": "software", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "edition": 1, "description": "Description\n\nThe fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419. ([CVE-2011-1928](<https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1928>)) \n\n\nImpact\n\nNone. F5 products are not affected by this vulnerability.\n\nStatus\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Severity | Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM | None \n| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP AAM | None | 11.4.0 - 11.6.0 \n| Not vulnerable | None \nBIG-IP AFM | None | 11.3.0 - 11.6.0 \n| Not vulnerable | None \nBIG-IP Analytics | None | 11.0.0 - 11.6.0 \n| Not vulnerable | None \nBIG-IP APM | None | 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP ASM | None | 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP Edge Gateway \n| None | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP GTM | None | 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP Link Controller | None \n| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP PEM | None \n| 11.3.0 - 11.6.0 \n| Not vulnerable | None \nBIG-IP PSM | None | 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP WebAccelerator | None | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nBIG-IP WOM | None | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 \n| Not vulnerable | None \nARX | None | 6.0.0 - 6.4.0 \n| Not vulnerable | None \nEnterprise Manager | None | 3.0.0 - 3.1.1 \n| Not vulnerable | None \nFirePass | None | 7.0.0 \n6.0.0 - 6.1.0 \n| Not vulnerable | None \nBIG-IQ Cloud | None \n| 4.0.0 - 4.5.0 \n| Not vulnerable | None \nBIG-IQ Device | None \n| 4.2.0 - 4.5.0 \n| Not vulnerable | None \nBIG-IQ Security | None \n| 4.0.0 - 4.5.0 \n| Not vulnerable | None \nBIG-IQ ADC | None \n| 4.5.0 \n| Not vulnerable | None \nLineRate | None \n| 2.5.0 - 2.6.0 \n| Not vulnerable | None \nF5 WebSafe | None \n| 1.0.0 \n| Not vulnerable | None \nTraffix SDC | None \n| 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1 \n| Not vulnerable | None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the Severity value. Security Advisory articles published before this date do not list a Severity value.\n\nRecommended Action\n\nNone\n\nSupplemental Information\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "modified": "2016-01-09T02:22:00", "published": "2015-07-03T02:56:00", "href": "https://support.f5.com/csp/article/K16879", "id": "F5:K16879", "type": "f5", "title": "Apache Portable Runtime vulnerability CVE-2011-1928", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:06", "bulletinFamily": "software", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "edition": 1, "description": "The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419. ([CVE-2011-1928](<https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1928>)) \n\n", "modified": "2015-07-02T00:00:00", "published": "2015-07-02T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/800/sol16879.html", "id": "SOL16879", "title": "SOL16879 - Apache Portable Runtime vulnerability CVE-2011-1928", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:19", "bulletinFamily": "software", "cvelist": ["CVE-2011-0419"], "edition": 1, "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nBIG-IP and Enterprise Manager\n\nTo mitigate this vulnerability, F5 recommends that you expose the management access only on trusted networks.\n\nARX \n\n\nTo mitigate this vulnerability, do not enable the API functionality. \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x)\n * SOL10025: Managing BIG-IP product hotfixes (10.x)\n * SOL9502: BIG-IP hotfix matrix\n * SOL12766: ARX hotfix matrix\n", "modified": "2014-12-18T00:00:00", "published": "2014-12-18T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/900/sol15920.html", "id": "SOL15920", "title": "SOL15920 - Apache vulnerability CVE-2011-0419", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "cve": [{"lastseen": "2021-02-02T05:51:02", "description": "The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.", "edition": 4, "cvss3": {}, "published": "2011-05-24T23:55:00", "title": "CVE-2011-1928", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-1928"], "modified": "2018-01-06T02:29:00", "cpe": ["cpe:/a:apache:apr-util:1.4.3", "cpe:/a:apache:apr-util:1.4.4", "cpe:/a:apache:http_server:2.2.18"], "id": "CVE-2011-1928", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1928", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:apr-util:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:apr-util:1.4.4:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:50:58", "description": "Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.", "edition": 8, "cvss3": {}, "published": "2011-05-16T17:55:00", "title": "CVE-2011-0419", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-0419"], "modified": "2018-01-06T02:29:00", "cpe": ["cpe:/a:apache:http_server:1.3.33", "cpe:/a:apache:http_server:1.4.0", "cpe:/a:apache:portable_runtime:0.9.1", "cpe:/a:apache:http_server:2.0.40", "cpe:/a:apache:portable_runtime:1.3.12", "cpe:/a:apache:http_server:2.0.39", "cpe:/o:netbsd:netbsd:5.1", "cpe:/a:apache:http_server:1.0", "cpe:/a:apache:http_server:1.3.27", "cpe:/a:apache:http_server:1.3.3", "cpe:/a:apache:http_server:2.2.15", "cpe:/a:apache:portable_runtime:1.4.1", "cpe:/a:apache:portable_runtime:1.3.6", "cpe:/a:apache:portable_runtime:1.3.10", "cpe:/a:apache:http_server:1.3.24", "cpe:/a:apache:http_server:2.0.34", "cpe:/a:apache:http_server:1.2.6", "cpe:/a:apache:portable_runtime:1.4.0", "cpe:/a:apache:portable_runtime:0.9.5", "cpe:/a:apache:portable_runtime:1.3.6-dev", "cpe:/a:apache:http_server:1.3.22", "cpe:/a:apache:http_server:2.2", "cpe:/a:apache:portable_runtime:0.9.3", "cpe:/a:apache:http_server:2.2.11", "cpe:/a:apache:portable_runtime:0.9.16-dev", "cpe:/a:apache:portable_runtime:1.3.1", "cpe:/a:apache:http_server:1.3.17", "cpe:/a:apache:http_server:2.0.56", "cpe:/a:apache:http_server:2.2.12", "cpe:/a:apache:portable_runtime:1.3.4", "cpe:/a:apache:portable_runtime:0.9.8", "cpe:/a:apache:http_server:2.2.1", "cpe:/a:apache:http_server:2.2.16", "cpe:/o:freebsd:freebsd:*", "cpe:/a:apache:http_server:2.0.32", "cpe:/a:apache:http_server:1.0.2", "cpe:/a:apache:http_server:2.0.38", "cpe:/a:apache:portable_runtime:1.3.4-dev", "cpe:/a:apache:http_server:2.0.35", "cpe:/a:apache:http_server:2.1.7", "cpe:/a:apache:http_server:2.0.49", "cpe:/a:apache:http_server:1.3.10", "cpe:/a:apache:http_server:2.2.9", "cpe:/a:apache:http_server:1.1", "cpe:/a:apache:http_server:2.0", "cpe:/a:apache:http_server:2.0.53", "cpe:/a:apache:http_server:2.0.50", "cpe:/a:apache:http_server:2.2.4", "cpe:/a:apache:http_server:1.3.16", "cpe:/a:apache:http_server:2.2.10", "cpe:/a:apache:http_server:2.0.58", "cpe:/a:apache:http_server:1.3.35", "cpe:/a:apache:portable_runtime:0.9.2-dev", "cpe:/a:apache:http_server:2.0.9", "cpe:/a:apache:portable_runtime:1.3.8", "cpe:/a:apache:http_server:1.3.6", "cpe:/a:apache:http_server:1.3.30", "cpe:/a:apache:http_server:2.0.59", "cpe:/a:apache:http_server:2.0.55", "cpe:/a:apache:portable_runtime:1.3.3", "cpe:/a:apache:http_server:2.0.28", "cpe:/a:apache:http_server:2.0.57", "cpe:/a:apache:http_server:1.3.39", "cpe:/a:apache:http_server:2.2.17", "cpe:/a:apache:http_server:1.3.28", "cpe:/a:apache:http_server:2.0.48", "cpe:/a:apache:http_server:2.2.13", "cpe:/o:openbsd:openbsd:4.8", "cpe:/o:google:android:*", "cpe:/a:apache:portable_runtime:1.3.2", "cpe:/a:apache:portable_runtime:0.9.6", "cpe:/a:apache:http_server:1.3.14", "cpe:/a:apache:http_server:0.8.14", "cpe:/a:apache:http_server:1.3.36", "cpe:/a:apache:portable_runtime:1.3.5", "cpe:/a:apache:http_server:2.0.46", "cpe:/a:apache:http_server:2.1.5", "cpe:/a:apache:http_server:2.1.6", "cpe:/a:apache:portable_runtime:0.9.7", "cpe:/a:apache:http_server:2.2.6", "cpe:/a:apache:portable_runtime:1.4.2", "cpe:/a:apache:http_server:1.3.1", "cpe:/a:apache:http_server:1.2.9", "cpe:/a:apache:http_server:1.2", "cpe:/a:apache:http_server:1.3.20", "cpe:/a:apache:portable_runtime:1.3.7", "cpe:/a:apache:http_server:1.3.19", "cpe:/a:apache:http_server:2.0.45", "cpe:/a:apache:portable_runtime:0.9.7-dev", "cpe:/a:apache:http_server:1.3.25", "cpe:/a:apache:http_server:1.0.3", "cpe:/a:apache:http_server:2.0.41", "cpe:/a:apache:http_server:2.1.2", "cpe:/a:apache:http_server:1.3.5", "cpe:/a:apache:http_server:1.3.37", "cpe:/a:apache:http_server:2.2.0", "cpe:/a:apache:portable_runtime:0.9.4", "cpe:/a:apache:http_server:1.3.1.1", "cpe:/a:apache:http_server:2.0.63", "cpe:/a:apache:http_server:2.0.44", "cpe:/a:apache:http_server:1.3.4", "cpe:/a:apache:http_server:2.1.3", "cpe:/a:apache:http_server:1.3.0", "cpe:/a:apache:portable_runtime:0.9.3-dev", "cpe:/a:apache:http_server:2.1", "cpe:/a:apache:http_server:1.3.12", "cpe:/a:apache:http_server:1.2.4", "cpe:/a:apache:http_server:1.3.34", "cpe:/a:apache:http_server:1.3.7", "cpe:/a:apache:http_server:1.3.8", "cpe:/a:apache:http_server:1.99", "cpe:/a:apache:http_server:2.2.2", "cpe:/a:apache:http_server:2.1.8", "cpe:/a:apache:http_server:1.3.26", "cpe:/a:apache:http_server:0.8.11", "cpe:/a:apache:http_server:2.2.14", "cpe:/a:apache:http_server:1.1.1", "cpe:/a:apache:http_server:1.3.13", "cpe:/a:apache:http_server:1.3", "cpe:/a:apache:http_server:1.3.41", "cpe:/a:apache:portable_runtime:0.9.2", "cpe:/a:apache:portable_runtime:1.3.9", "cpe:/a:apache:portable_runtime:1.3.0", "cpe:/a:apache:http_server:1.3.11", "cpe:/a:apache:http_server:1.3.38", "cpe:/o:apple:mac_os_x:10.6.0", "cpe:/a:apache:http_server:1.3.68", "cpe:/a:apache:http_server:2.0.37", "cpe:/a:apache:http_server:1.3.42", "cpe:/o:oracle:solaris:10", "cpe:/a:apache:http_server:1.3.65", "cpe:/a:apache:http_server:2.0.61", "cpe:/a:apache:http_server:1.3.31", "cpe:/a:apache:http_server:2.0.54", "cpe:/a:apache:http_server:1.3.32", "cpe:/a:apache:http_server:2.0.43", "cpe:/a:apache:portable_runtime:1.3.11", "cpe:/a:apache:portable_runtime:1.3.13", "cpe:/a:apache:http_server:2.0.47", "cpe:/a:apache:http_server:2.0.36", "cpe:/a:apache:http_server:2.1.4", "cpe:/a:apache:http_server:1.3.15", "cpe:/a:apache:http_server:2.0.42", "cpe:/a:apache:http_server:1.3.18", "cpe:/a:apache:http_server:1.3.2", "cpe:/a:apache:http_server:1.3.23", "cpe:/a:apache:http_server:2.0.60", "cpe:/a:apache:http_server:1.2.5", "cpe:/a:apache:http_server:1.3.29", "cpe:/a:apache:http_server:2.1.9", "cpe:/a:apache:http_server:2.0.52", "cpe:/a:apache:http_server:2.2.3", "cpe:/a:apache:http_server:2.1.1", "cpe:/a:apache:http_server:2.0.51", "cpe:/a:apache:portable_runtime:0.9.9", "cpe:/a:apache:http_server:1.3.9", "cpe:/a:apache:http_server:2.2.8", "cpe:/a:apache:http_server:1.0.5"], "id": "CVE-2011-0419", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0419", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.3-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.6-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.16-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:4.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.4-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.7-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.2-dev:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:portable_runtime:1.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:10:40", "bulletinFamily": "software", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2011:095\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : apr\r\n Date : May 20, 2011\r\n Affected: 2009.0, 2010.1, Corporate 4.0, Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n It was discovered that the fix for CVE-2011-0419 under certain\r\n conditions could cause a denial-of-service (DoS) attack in APR\r\n (CVE-2011-1928).\r\n \r\n Packages for 2009.0 are provided as of the Extended Maintenance\r\n Program. Please visit this link to learn more:\r\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\r\n \r\n The updated packages have been patched to correct this issue.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.0:\r\n 2c7702bac13071476aa9cf6fb393fdb6 2009.0/i586/libapr1-1.3.3-2.3mdv2009.0.i586.rpm\r\n 5e940c98bc40a053987c7c3d6627d589 2009.0/i586/libapr-devel-1.3.3-2.3mdv2009.0.i586.rpm \r\n 983b76007b37d3e38cdf0b5db663331f 2009.0/SRPMS/apr-1.3.3-2.3mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2009.0/X86_64:\r\n 8f072f4265303215c93f99202a7ec4cb 2009.0/x86_64/lib64apr1-1.3.3-2.3mdv2009.0.x86_64.rpm\r\n 1ecd0f3c0ad5c75655a23d771bc3ae9c 2009.0/x86_64/lib64apr-devel-1.3.3-2.3mdv2009.0.x86_64.rpm \r\n 983b76007b37d3e38cdf0b5db663331f 2009.0/SRPMS/apr-1.3.3-2.3mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2010.1:\r\n ede2034589d5e9416b17dd9e4167e18a 2010.1/i586/libapr1-1.4.2-1.2mdv2010.2.i586.rpm\r\n d5860f1f16e2238067c0cddee433dc22 2010.1/i586/libapr-devel-1.4.2-1.2mdv2010.2.i586.rpm \r\n 260e403ed62cfc07f888c4d338ebb9b0 2010.1/SRPMS/apr-1.4.2-1.2mdv2010.2.src.rpm\r\n\r\n Mandriva Linux 2010.1/X86_64:\r\n a867686d5403e7b8a72d5a58a982f555 2010.1/x86_64/lib64apr1-1.4.2-1.2mdv2010.2.x86_64.rpm\r\n 7482662cca789074a7b21ab8db2c694b 2010.1/x86_64/lib64apr-devel-1.4.2-1.2mdv2010.2.x86_64.rpm \r\n 260e403ed62cfc07f888c4d338ebb9b0 2010.1/SRPMS/apr-1.4.2-1.2mdv2010.2.src.rpm\r\n\r\n Corporate 4.0:\r\n c9f63c313cbb31f039acf5e9186b6014 corporate/4.0/i586/libapr1-1.2.7-1.3.20060mlcs4.i586.rpm\r\n a441fe50a67e76be51474d80b24a8a68 corporate/4.0/i586/libapr1-devel-1.2.7-1.3.20060mlcs4.i586.rpm \r\n 5320e53a027fc5fc499c3c8d06a06a19 corporate/4.0/SRPMS/apr-1.2.7-1.3.20060mlcs4.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n 6e3baecd3fd9d9aada1cc70704463765 corporate/4.0/x86_64/lib64apr1-1.2.7-1.3.20060mlcs4.x86_64.rpm\r\n b4fde9daea25d7a2c73ef5264120fa2e corporate/4.0/x86_64/lib64apr1-devel-1.2.7-1.3.20060mlcs4.x86_64.rpm \r\n 5320e53a027fc5fc499c3c8d06a06a19 corporate/4.0/SRPMS/apr-1.2.7-1.3.20060mlcs4.src.rpm\r\n\r\n Mandriva Enterprise Server 5:\r\n 0c35c8e277a38cb06715acce05f46102 mes5/i586/libapr1-1.3.3-2.3mdvmes5.2.i586.rpm\r\n d34197b4031cabf82a829647f5bca918 mes5/i586/libapr-devel-1.3.3-2.3mdvmes5.2.i586.rpm \r\n 82bd6bc94f15ac7017a7d8182d33799e mes5/SRPMS/apr-1.3.3-2.3mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n a4aed6ec67deb41f6b59cae60dabfb9e mes5/x86_64/lib64apr1-1.3.3-2.3mdvmes5.2.x86_64.rpm\r\n 39adf1ab04e4b7cbb6875a2f2c2fafd8 mes5/x86_64/lib64apr-devel-1.3.3-2.3mdvmes5.2.x86_64.rpm \r\n 82bd6bc94f15ac7017a7d8182d33799e mes5/SRPMS/apr-1.3.3-2.3mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFN1j7zmqjQ0CJFipgRArP5AKC39KmLQc0Jb5TOOuu8NpBfmxHPrwCgy5Rj\r\nAWGRfBe7vZXB3JYQt89xN+I=\r\n=mc/L\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2011-05-21T00:00:00", "published": "2011-05-21T00:00:00", "id": "SECURITYVULNS:DOC:26381", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:26381", "title": "[ MDVSA-2011:095 ] apr", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:24:22", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2237-2 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nMay 21, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : apr\nVulnerability : denial of service\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-0419 CVE-2011-1928\nDebian bug : 627182\n\n\nThe recent APR update DSA-2237-1 introduced a regression that could\nlead to an endless loop in the apr_fnmatch() function, causing a\ndenial of service. This update fixes this problem (CVE-2011-1928).\n\nFor reference, the description of the original DSA, which fixed\nCVE-2011-0419:\n\nA flaw was found in the APR library, which could be exploited through\nApache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex\ncontained files with sufficiently long names, a remote attacker could\nsend a carefully crafted request which would cause excessive CPU\nusage. This could be used in a denial of service attack.\n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.2.12-5+lenny4.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.4.2-6+squeeze2.\n\nFor the testing distribution (wheezy), this problem will be fixed in\nversion 1.4.5-1.\n\nFor the unstable distribution (sid), this problem will be fixed in\nversion 1.4.5-1.\n\nWe recommend that you upgrade your apr packages and restart the\napache2 server.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 7, "modified": "2011-05-21T08:18:11", "published": "2011-05-21T08:18:11", "id": "DEBIAN:DSA-2237-2:A14B0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00108.html", "title": "[SECURITY] [DSA 2237-2] apr security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:24:31", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2237-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nMay 15, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : apr\nVulnerability : denial of service\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-0419\n\n\nA flaw was found in the APR library, which could be exploited through\nApache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex\ncontained files with sufficiently long names, a remote attacker could\nsend a carefully crafted request which would cause excessive CPU\nusage. This could be used in a denial of service attack.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.2.12-5+lenny3.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.4.2-6+squeeze1.\n\nFor the testing distribution (wheezy), this problem will be fixed in\nversion 1.4.4-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.4.4-1.\n\nWe recommend that you upgrade your apr packages and restart the\napache2 server.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 4, "modified": "2011-05-15T09:42:09", "published": "2011-05-15T09:42:09", "id": "DEBIAN:DSA-2237-1:D93A8", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00106.html", "title": "[SECURITY] [DSA 2237-1] apr security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:55:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "Check for the Version of apr", "modified": "2017-07-06T00:00:00", "published": "2011-05-23T00:00:00", "id": "OPENVAS:831404", "href": "http://plugins.openvas.org/nasl.php?oid=831404", "type": "openvas", "title": "Mandriva Update for apr MDVSA-2011:095 (apr)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for apr MDVSA-2011:095 (apr)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the fix for CVE-2011-0419 under certain\n conditions could cause a denial-of-service (DoS) attack in APR\n (CVE-2011-1928).\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\n \n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"apr on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-05/msg00019.php\");\n script_id(831404);\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-23 16:55:31 +0200 (Mon, 23 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2011:095\");\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_name(\"Mandriva Update for apr MDVSA-2011:095 (apr)\");\n\n script_summary(\"Check for the Version of apr\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:26:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1134-1", "modified": "2017-12-01T00:00:00", "published": "2011-06-03T00:00:00", "id": "OPENVAS:840667", "href": "http://plugins.openvas.org/nasl.php?oid=840667", "type": "openvas", "title": "Ubuntu Update for apr USN-1134-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1134_1.nasl 7964 2017-12-01 07:32:11Z santu $\n#\n# Ubuntu Update for apr USN-1134-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Maksymilian Arciemowicz reported that a flaw in the fnmatch()\n implementation in the Apache Portable Runtime (APR) library could allow\n an attacker to cause a denial of service. This can be demonstrated\n in a remote denial of service attack against mod_autoindex in the\n Apache web server. (CVE-2011-0419)\n\n Is was discovered that the fix for CVE-2011-0419 introduced a different\n flaw in the fnmatch() implementation that could also result in a\n denial of service. (CVE-2011-1928)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1134-1\";\ntag_affected = \"apr on Ubuntu 11.04 ,\n Ubuntu 10.10 ,\n Ubuntu 10.04 LTS ,\n Ubuntu 8.04 LTS ,\n Ubuntu 6.06 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1134-1/\");\n script_id(840667);\n script_version(\"$Revision: 7964 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 08:32:11 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-03 09:20:26 +0200 (Fri, 03 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"USN\", value: \"1134-1\");\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_name(\"Ubuntu Update for apr USN-1134-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.3.8-1ubuntu0.3\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapr0\", ver:\"2.0.55-4ubuntu2.13\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.2.11-1ubuntu0.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.4.2-7ubuntu2.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.4.2-3ubuntu1.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "Check for the Version of apr", "modified": "2017-07-10T00:00:00", "published": "2011-06-06T00:00:00", "id": "OPENVAS:880490", "href": "http://plugins.openvas.org/nasl.php?oid=880490", "type": "openvas", "title": "CentOS Update for apr CESA-2011:0844 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for apr CESA-2011:0844 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache Portable Runtime (APR) is a portability library used by the\n Apache HTTP Server and other projects. It provides a free library of C data\n structures and routines.\n\n The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\n infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\n matching flag was used. A remote attacker could possibly use this flaw to\n cause a denial of service on an application using the apr_fnmatch()\n function. (CVE-2011-1928)\n \n Note: This problem affected httpd configurations using the "Location"\n directive with wildcard URLs. The denial of service could have been\n triggered during normal operation; it did not specifically require a\n malicious HTTP request.\n \n This update also addresses additional problems introduced by the rewrite of\n the apr_fnmatch() function, which was necessary to address the\n CVE-2011-0419 flaw.\n \n All apr users should upgrade to these updated packages, which contain a\n backported patch to correct this issue. Applications using the apr library,\n such as httpd, must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"apr on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-June/017607.html\");\n script_id(880490);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-06 16:56:27 +0200 (Mon, 06 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0844\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_name(\"CentOS Update for apr CESA-2011:0844 centos4 i386\");\n\n script_summary(\"Check for the Version of apr\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr-devel\", rpm:\"apr-devel~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2011-05-23T00:00:00", "id": "OPENVAS:1361412562310831404", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831404", "type": "openvas", "title": "Mandriva Update for apr MDVSA-2011:095 (apr)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for apr MDVSA-2011:095 (apr)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-05/msg00019.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831404\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-23 16:55:31 +0200 (Mon, 23 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"MDVSA\", value:\"2011:095\");\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_name(\"Mandriva Update for apr MDVSA-2011:095 (apr)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'apr'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5|2010\\.1|2009\\.0)\");\n script_tag(name:\"affected\", value:\"apr on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"It was discovered that the fix for CVE-2011-0419 under certain\n conditions could cause a denial-of-service (DoS) attack in APR\n (CVE-2011-1928).\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The updated packages have been patched to correct this issue.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.3.3~2.3mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.4.2~1.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libapr1\", rpm:\"libapr1~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libapr-devel\", rpm:\"libapr-devel~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr1\", rpm:\"lib64apr1~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64apr-devel\", rpm:\"lib64apr-devel~1.3.3~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-02T21:13:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-02-25T00:00:00", "published": "2011-08-03T00:00:00", "id": "OPENVAS:69762", "href": "http://plugins.openvas.org/nasl.php?oid=69762", "type": "openvas", "title": "FreeBSD Ports: apr1", "sourceData": "#\n#VID 99a5590c-857e-11e0-96b7-00300582f9fc\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 99a5590c-857e-11e0-96b7-00300582f9fc\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: apr1\n\nCVE-2011-1928\nThe fnmatch implementation in apr_fnmatch.c in the Apache Portable\nRuntime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server\n2.2.18, allows remote attackers to cause a denial of service (infinite\nloop) via a URI that does not match unspecified types of wildcard\npatterns, as demonstrated by attacks against mod_autoindex in httpd\nwhen a /*/WEB-INF/ configuration pattern is used. NOTE: this issue\nexists because of an incorrect fix for CVE-2011-0419.\n\nCVE-2011-0419\nStack consumption vulnerability in the fnmatch implementation in\napr_fnmatch.c in the Apache Portable Runtime (APR) library before\n1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in\nlibc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle\nSolaris 10, and Android, allows context-dependent attackers to cause a\ndenial of service (CPU and memory consumption) via *? sequences in the\nfirst argument, as demonstrated by attacks against mod_autoindex in\nhttpd.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.apache.org/dist/apr/Announcement1.x.html\nhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1928\nhttp://www.vuxml.org/freebsd/99a5590c-857e-11e0-96b7-00300582f9fc.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\n\nif(description)\n{\n script_id(69762);\n script_version(\"$Revision: 5424 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-25 17:52:36 +0100 (Sat, 25 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-03 04:36:20 +0200 (Wed, 03 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_bugtraq_id(47929);\n script_name(\"FreeBSD Ports: apr1\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"apr1\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.4.5.1.3.12\")<0) {\n txt += 'Package apr1 version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2018-10-05T00:00:00", "published": "2011-08-03T00:00:00", "id": "OPENVAS:136141256231069762", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069762", "type": "openvas", "title": "FreeBSD Ports: apr1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_apr1.nasl 11762 2018-10-05 10:54:12Z cfischer $\n#\n# Auto generated from VID 99a5590c-857e-11e0-96b7-00300582f9fc\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69762\");\n script_version(\"$Revision: 11762 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-05 12:54:12 +0200 (Fri, 05 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-03 04:36:20 +0200 (Wed, 03 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_bugtraq_id(47929);\n script_name(\"FreeBSD Ports: apr1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: apr1\n\nCVE-2011-1928\nThe fnmatch implementation in apr_fnmatch.c in the Apache Portable\nRuntime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server\n2.2.18, allows remote attackers to cause a denial of service (infinite\nloop) via a URI that does not match unspecified types of wildcard\npatterns, as demonstrated by attacks against mod_autoindex in httpd\nwhen a /*/WEB-INF/ configuration pattern is used. NOTE: this issue\nexists because of an incorrect fix for CVE-2011-0419.\n\nCVE-2011-0419\nStack consumption vulnerability in the fnmatch implementation in\napr_fnmatch.c in the Apache Portable Runtime (APR) library before\n1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in\nlibc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle\nSolaris 10, and Android, allows context-dependent attackers to cause a\ndenial of service (CPU and memory consumption) via *? sequences in the\nfirst argument, as demonstrated by attacks against mod_autoindex in\nhttpd.\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"http://www.apache.org/dist/apr/Announcement1.x.html\");\n script_xref(name:\"URL\", value:\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1928\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/99a5590c-857e-11e0-96b7-00300582f9fc.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"apr1\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.4.5.1.3.12\")<0) {\n txt += 'Package apr1 version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-24T12:55:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update to apr\nannounced via advisory DSA 2237-2.", "modified": "2017-07-07T00:00:00", "published": "2011-08-03T00:00:00", "id": "OPENVAS:69737", "href": "http://plugins.openvas.org/nasl.php?oid=69737", "type": "openvas", "title": "Debian Security Advisory DSA 2237-2 (apr)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2237_2.nasl 6613 2017-07-07 12:08:40Z cfischer $\n# Description: Auto-generated from advisory DSA 2237-2 (apr)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The recent APR update DSA-2237-1 introduced a regression that could\nlead to an endless loop in the apr_fnmatch() function, causing a\ndenial of service. This update fixes this problem (CVE-2011-1928).\n\nFor reference, the description of the original DSA, which fixed\nCVE-2011-0419:\n\nA flaw was found in the APR library, which could be exploited through\nApache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex\ncontained files with sufficiently long names, a remote attacker could\nsend a carefully crafted request which would cause excessive CPU\nusage. This could be used in a denial of service attack.\n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.2.12-5+lenny4.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.4.2-6+squeeze2.\n\nFor the testing distribution (wheezy), this problem will be fixed in\nversion 1.4.5-1.\n\nFor the unstable distribution (sid), this problem will be fixed in\nversion 1.4.5-1.\n\nWe recommend that you upgrade your apr packages and restart the\";\ntag_summary = \"The remote host is missing an update to apr\nannounced via advisory DSA 2237-2.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202237-2\";\n\n\nif(description)\n{\n script_id(69737);\n script_version(\"$Revision: 6613 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:40 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-03 04:36:20 +0200 (Wed, 03 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_name(\"Debian Security Advisory DSA 2237-2 (apr)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.2.12-5+lenny4\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dbg\", ver:\"1.2.12-5+lenny4\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dev\", ver:\"1.2.12-5+lenny4\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.4.2-6+squeeze2\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dbg\", ver:\"1.4.2-6+squeeze2\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dev\", ver:\"1.4.2-6+squeeze2\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1\", ver:\"1.4.5-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dbg\", ver:\"1.4.5-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapr1-dev\", ver:\"1.4.5-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:40:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880491", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880491", "type": "openvas", "title": "CentOS Update for apr CESA-2011:0844 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for apr CESA-2011:0844 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-May/017594.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880491\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"CESA\", value:\"2011:0844\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_name(\"CentOS Update for apr CESA-2011:0844 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'apr'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"apr on CentOS 5\");\n script_tag(name:\"insight\", value:\"The Apache Portable Runtime (APR) is a portability library used by the\n Apache HTTP Server and other projects. It provides a free library of C data\n structures and routines.\n\n The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\n infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\n matching flag was used. A remote attacker could possibly use this flaw to\n cause a denial of service on an application using the apr_fnmatch()\n function. (CVE-2011-1928)\n\n Note: This problem affected httpd configurations using the 'Location'\n directive with wildcard URLs. The denial of service could have been\n triggered during normal operation. It did not specifically require a\n malicious HTTP request.\n\n This update also addresses additional problems introduced by the rewrite of\n the apr_fnmatch() function, which was necessary to address the\n CVE-2011-0419 flaw.\n\n All apr users should upgrade to these updated packages, which contain a\n backported patch to correct this issue. Applications using the apr library,\n such as httpd, must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~1.2.7~11.el5_6.5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr-devel\", rpm:\"apr-devel~1.2.7~11.el5_6.5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr-docs\", rpm:\"apr-docs~1.2.7~11.el5_6.5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:39:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-06-06T00:00:00", "id": "OPENVAS:1361412562310880490", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880490", "type": "openvas", "title": "CentOS Update for apr CESA-2011:0844 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for apr CESA-2011:0844 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-June/017607.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880490\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-06 16:56:27 +0200 (Mon, 06 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"CESA\", value:\"2011:0844\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_name(\"CentOS Update for apr CESA-2011:0844 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'apr'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"apr on CentOS 4\");\n script_tag(name:\"insight\", value:\"The Apache Portable Runtime (APR) is a portability library used by the\n Apache HTTP Server and other projects. It provides a free library of C data\n structures and routines.\n\n The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\n infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\n matching flag was used. A remote attacker could possibly use this flaw to\n cause a denial of service on an application using the apr_fnmatch()\n function. (CVE-2011-1928)\n\n Note: This problem affected httpd configurations using the 'Location'\n directive with wildcard URLs. The denial of service could have been\n triggered during normal operation. It did not specifically require a\n malicious HTTP request.\n\n This update also addresses additional problems introduced by the rewrite of\n the apr_fnmatch() function, which was necessary to address the\n CVE-2011-0419 flaw.\n\n All apr users should upgrade to these updated packages, which contain a\n backported patch to correct this issue. Applications using the apr library,\n such as httpd, must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr-devel\", rpm:\"apr-devel~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-01-02T10:57:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "Check for the Version of apr", "modified": "2018-01-02T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881291", "href": "http://plugins.openvas.org/nasl.php?oid=881291", "type": "openvas", "title": "CentOS Update for apr CESA-2011:0844 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for apr CESA-2011:0844 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache Portable Runtime (APR) is a portability library used by the\n Apache HTTP Server and other projects. It provides a free library of C data\n structures and routines.\n\n The fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\n infinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\n matching flag was used. A remote attacker could possibly use this flaw to\n cause a denial of service on an application using the apr_fnmatch()\n function. (CVE-2011-1928)\n \n Note: This problem affected httpd configurations using the "Location"\n directive with wildcard URLs. The denial of service could have been\n triggered during normal operation; it did not specifically require a\n malicious HTTP request.\n \n This update also addresses additional problems introduced by the rewrite of\n the apr_fnmatch() function, which was necessary to address the\n CVE-2011-0419 flaw.\n \n All apr users should upgrade to these updated packages, which contain a\n backported patch to correct this issue. Applications using the apr library,\n such as httpd, must be restarted for this update to take effect.\";\n\ntag_affected = \"apr on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-June/017608.html\");\n script_id(881291);\n script_version(\"$Revision: 8267 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:18:50 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-1928\", \"CVE-2011-0419\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0844\");\n script_name(\"CentOS Update for apr CESA-2011:0844 centos4 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of apr\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"apr\", rpm:\"apr~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apr-devel\", rpm:\"apr-devel~0.9.4~26.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:59", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "\nThe Apache Portable Runtime Project reports:\n\nA flaw was discovered in the apr_fnmatch() function in the\n\t Apache Portable Runtime (APR) library 1.4.4 (or any backported\n\t versions that contained the upstream fix for CVE-2011-0419).\n\t This could cause httpd workers to enter a hung state (100% CPU\n\t utilization).\napr-util 1.3.11 could cause crashes with httpd's\n\t mod_authnz_ldap in some situations.\n\n", "edition": 4, "modified": "2011-05-19T00:00:00", "published": "2011-05-19T00:00:00", "id": "99A5590C-857E-11E0-96B7-00300582F9FC", "href": "https://vuxml.freebsd.org/freebsd/99a5590c-857e-11e0-96b7-00300582f9fc.html", "title": "Apache APR -- DoS vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:55", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419"], "description": "\nThe Apache Portable Runtime Project reports:\n\nReimplement apr_fnmatch() from scratch using a non-recursive\n\t algorithm; now has improved compliance with the fnmatch()\n\t spec.\n\n", "edition": 4, "modified": "2011-05-19T00:00:00", "published": "2011-05-19T00:00:00", "id": "38560D79-0E42-11E1-902B-20CF30E32F6D", "href": "https://vuxml.freebsd.org/freebsd/38560d79-0e42-11e1-902b-20cf30e32f6d.html", "title": "Apache APR -- DoS vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:59", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419"], "description": "\nThe Apache Portable Runtime Project reports:\n\nNote especially a security fix to APR 1.4.4, excessive CPU\n\t consumption was possible due to an unconstrained, recursive\n\t invocation of apr_fnmatch, as apr_fnmatch processed '*' wildcards.\n\t Reimplement apr_fnmatch() from scratch using a non-recursive\n\t algorithm now has improved compliance with the fnmatch() spec.\n\t (William Rowe)\n\n", "edition": 4, "modified": "2011-05-10T00:00:00", "published": "2011-05-10T00:00:00", "id": "00B296B6-7DB1-11E0-96B7-00300582F9FC", "href": "https://vuxml.freebsd.org/freebsd/00b296b6-7db1-11e0-96b7-00300582f9fc.html", "title": "Apache APR -- DoS vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2021-01-06T09:27:02", "description": "Updated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.", "edition": 27, "published": "2011-06-02T00:00:00", "title": "CentOS 4 / 5 : apr (CESA-2011:0844)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-06-02T00:00:00", "cpe": ["cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:apr-docs", "p-cpe:/a:centos:centos:apr", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:apr-devel"], "id": "CENTOS_RHSA-2011-0844.NASL", "href": "https://www.tenable.com/plugins/nessus/54938", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0844 and \n# CentOS Errata and Security Advisory 2011:0844 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54938);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47929);\n script_xref(name:\"RHSA\", value:\"2011:0844\");\n\n script_name(english:\"CentOS 4 / 5 : apr (CESA-2011:0844)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-June/017607.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4bcd8433\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-June/017608.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7612f342\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-May/017593.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?539b3068\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-May/017594.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1ae2d348\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected apr packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:apr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:apr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:apr-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/06/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"apr-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"apr-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"apr-devel-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"apr-devel-0.9.4-26.el4\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"apr-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"apr-devel-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apr / apr-devel / apr-docs\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:17:12", "description": "This update fixes the following security issue :\n\n - 693778: unconstrained recursion when processing\n patterns. (CVE-2011-0419 / CVE-2011-1928)", "edition": 23, "published": "2011-12-13T00:00:00", "title": "SuSE 10 Security Update : libapr1 (ZYPP Patch Number 7610)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_LIBAPR1-7610.NASL", "href": "https://www.tenable.com/plugins/nessus/57215", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57215);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n\n script_name(english:\"SuSE 10 Security Update : libapr1 (ZYPP Patch Number 7610)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes the following security issue :\n\n - 693778: unconstrained recursion when processing\n patterns. (CVE-2011-0419 / CVE-2011-1928)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-0419.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1928.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7610.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/07/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"libapr1-1.2.2-13.10.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"libapr1-devel-1.2.2-13.10.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"libapr1-1.2.2-13.10.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"libapr1-devel-1.2.2-13.10.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-01T07:12:11", "description": "Maksymilian Arciemowicz reported that a flaw in the fnmatch()\nimplementation in the Apache Portable Runtime (APR) library could\nallow an attacker to cause a denial of service. This can be\ndemonstrated in a remote denial of service attack against\nmod_autoindex in the Apache web server. (CVE-2011-0419)\n\nIs was discovered that the fix for CVE-2011-0419 introduced a\ndifferent flaw in the fnmatch() implementation that could also result\nin a denial of service. (CVE-2011-1928).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2011-06-13T00:00:00", "title": "Ubuntu 6.06 LTS / 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : apache2, apr vulnerabilities (USN-1134-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libapr1", "cpe:/o:canonical:ubuntu_linux:11.04", "p-cpe:/a:canonical:ubuntu_linux:libapr0", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:10.10", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-1134-1.NASL", "href": "https://www.tenable.com/plugins/nessus/55095", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1134-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55095);\n script_version(\"1.21\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47820, 47929);\n script_xref(name:\"USN\", value:\"1134-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : apache2, apr vulnerabilities (USN-1134-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Maksymilian Arciemowicz reported that a flaw in the fnmatch()\nimplementation in the Apache Portable Runtime (APR) library could\nallow an attacker to cause a denial of service. This can be\ndemonstrated in a remote denial of service attack against\nmod_autoindex in the Apache web server. (CVE-2011-0419)\n\nIs was discovered that the fix for CVE-2011-0419 introduced a\ndifferent flaw in the fnmatch() implementation that could also result\nin a denial of service. (CVE-2011-1928).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1134-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libapr0 and / or libapr1 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapr0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapr1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(6\\.06|8\\.04|10\\.04|10\\.10|11\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 8.04 / 10.04 / 10.10 / 11.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libapr0\", pkgver:\"2.0.55-4ubuntu2.13\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libapr1\", pkgver:\"1.2.11-1ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libapr1\", pkgver:\"1.3.8-1ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libapr1\", pkgver:\"1.4.2-3ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"libapr1\", pkgver:\"1.4.2-7ubuntu2.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libapr0 / libapr1\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:45:41", "description": "The Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 introduced an infinite loop flaw in the\napr_fnmatch() function when the APR_FNM_PATHNAME matching flag was\nused. A remote attacker could possibly use this flaw to cause a denial\nof service on an application using the apr_fnmatch() function.\n(CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : apr on SL6.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110531_APR_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61053", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61053);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n\n script_name(english:\"Scientific Linux Security Update : apr on SL6.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 introduced an infinite loop flaw in the\napr_fnmatch() function when the APR_FNM_PATHNAME matching flag was\nused. A remote attacker could possibly use this flaw to cause a denial\nof service on an application using the apr_fnmatch() function.\n(CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1106&L=scientific-linux-errata&T=0&P=2130\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c0ec168\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected apr, apr-debuginfo and / or apr-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"apr-1.3.9-3.el6_1.2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"apr-debuginfo-1.3.9-3.el6_1.2\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"apr-devel-1.3.9-3.el6_1.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:45:41", "description": "The Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 introduced an infinite loop flaw in the\napr_fnmatch() function when the APR_FNM_PATHNAME matching flag was\nused. A remote attacker could possibly use this flaw to cause a denial\nof service on an application using the apr_fnmatch() function.\n(CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : apr on SL4.x, SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110531_APR_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61052", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61052);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-1928\");\n\n script_name(english:\"Scientific Linux Security Update : apr on SL4.x, SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 introduced an infinite loop flaw in the\napr_fnmatch() function when the APR_FNM_PATHNAME matching flag was\nused. A remote attacker could possibly use this flaw to cause a denial\nof service on an application using the apr_fnmatch() function.\n(CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1106&L=scientific-linux-errata&T=0&P=1394\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2e70f9f8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"apr-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"apr-debuginfo-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"apr-devel-0.9.4-26.el4\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"apr-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"apr-debuginfo-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"apr-devel-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:09:17", "description": "Updated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.", "edition": 28, "published": "2011-06-01T00:00:00", "title": "RHEL 4 / 5 / 6 : apr (RHSA-2011:0844)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-06-01T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:apr", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:apr-docs", "cpe:/o:redhat:enterprise_linux:6.1", "p-cpe:/a:redhat:enterprise_linux:apr-debuginfo", "p-cpe:/a:redhat:enterprise_linux:apr-devel", "cpe:/o:redhat:enterprise_linux:4.8", "cpe:/o:redhat:enterprise_linux:5.6", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2011-0844.NASL", "href": "https://www.tenable.com/plugins/nessus/54932", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0844. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54932);\n script_version(\"1.34\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47929);\n script_xref(name:\"RHSA\", value:\"2011:0844\");\n\n script_name(english:\"RHEL 4 / 5 / 6 : apr (RHSA-2011:0844)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-1928\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://rhn.redhat.com/errata/RHSA-2011-0507.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0844\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apr-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apr-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0844\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"apr-0.9.4-26.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"apr-devel-0.9.4-26.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"apr-1.2.7-11.el5_6.5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"apr-devel-1.2.7-11.el5_6.5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", reference:\"apr-1.3.9-3.el6_1.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"apr-debuginfo-1.3.9-3.el6_1.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"apr-devel-1.3.9-3.el6_1.2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apr / apr-debuginfo / apr-devel / apr-docs\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:09:38", "description": "Move to 1.4.x branch.\n\nVarious bug fixes since 1.4.2.\n\nSecurity: CVE-2011-0419 Reimplement apr_fnmatch() from scratch using a\nnon-recursive algorithm; now has improved compliance with the\nfnmatch() spec.\n\nNote: 1.4.3 was never officially released.\n\nFix CVE-2011-1928 introduced in 1.4.4.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2011-06-06T00:00:00", "title": "Fedora 14 : apr-1.4.5-1.fc14 (2011-6918)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-06-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:apr", "cpe:/o:fedoraproject:fedora:14"], "id": "FEDORA_2011-6918.NASL", "href": "https://www.tenable.com/plugins/nessus/54957", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-6918.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54957);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47820, 47929);\n script_xref(name:\"FEDORA\", value:\"2011-6918\");\n\n script_name(english:\"Fedora 14 : apr-1.4.5-1.fc14 (2011-6918)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Move to 1.4.x branch.\n\nVarious bug fixes since 1.4.2.\n\nSecurity: CVE-2011-0419 Reimplement apr_fnmatch() from scratch using a\nnon-recursive algorithm; now has improved compliance with the\nfnmatch() spec.\n\nNote: 1.4.3 was never officially released.\n\nFix CVE-2011-1928 introduced in 1.4.4.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=703390\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=706203\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061177.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?baa855b9\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected apr package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:apr\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"apr-1.4.5-1.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apr\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T12:45:59", "description": "From Red Hat Security Advisory 2011:0844 :\n\nUpdated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 / 5 / 6 : apr (ELSA-2011-0844)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:apr-docs", "p-cpe:/a:oracle:linux:apr-devel", "cpe:/o:oracle:linux:5", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:apr"], "id": "ORACLELINUX_ELSA-2011-0844.NASL", "href": "https://www.tenable.com/plugins/nessus/68284", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2011:0844 and \n# Oracle Linux Security Advisory ELSA-2011-0844 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68284);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47929);\n script_xref(name:\"RHSA\", value:\"2011:0844\");\n\n script_name(english:\"Oracle Linux 4 / 5 / 6 : apr (ELSA-2011-0844)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2011:0844 :\n\nUpdated apr packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C\ndata structures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the\nAPR_FNM_PATHNAME matching flag was used. A remote attacker could\npossibly use this flaw to cause a denial of service on an application\nusing the apr_fnmatch() function. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the 'Location'\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the\nrewrite of the apr_fnmatch() function, which was necessary to address\nthe CVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain\na backported patch to correct this issue. Applications using the apr\nlibrary, such as httpd, must be restarted for this update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-June/002168.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-May/002153.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-May/002157.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected apr packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:apr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:apr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:apr-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/06/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"apr-0.9.4-26.el4\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"apr-devel-0.9.4-26.el4\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"apr-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"apr-devel-1.2.7-11.el5_6.5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"apr-docs-1.2.7-11.el5_6.5\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"apr-1.3.9-3.el6_1.2\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"apr-devel-1.3.9-3.el6_1.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apr / apr-devel / apr-docs\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:09:36", "description": "Various bug fixes since 1.4.2.\n\nSecurity: CVE-2011-0419 Reimplement apr_fnmatch() from scratch using a\nnon-recursive algorithm; now has improved compliance with the\nfnmatch() spec.\n\nNote: 1.4.3 was never officially released.\n\nRelease -2 should fix top_builddir problem from -1.\n\nFix CVE-2011-1928 introduced in 1.4.4.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-06-03T00:00:00", "title": "Fedora 15 : apr-1.4.5-1.fc15 (2011-6750)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-06-03T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:apr", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2011-6750.NASL", "href": "https://www.tenable.com/plugins/nessus/54944", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-6750.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54944);\n script_version(\"1.29\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47820, 47929);\n script_xref(name:\"FEDORA\", value:\"2011-6750\");\n\n script_name(english:\"Fedora 15 : apr-1.4.5-1.fc15 (2011-6750)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Various bug fixes since 1.4.2.\n\nSecurity: CVE-2011-0419 Reimplement apr_fnmatch() from scratch using a\nnon-recursive algorithm; now has improved compliance with the\nfnmatch() spec.\n\nNote: 1.4.3 was never officially released.\n\nRelease -2 should fix top_builddir problem from -1.\n\nFix CVE-2011-1928 introduced in 1.4.4.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=703390\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=706203\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/060984.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1cafd315\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061125.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cff54d88\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected apr package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:apr\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"apr-1.4.5-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apr\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:48:14", "description": "The Apache Portable Runtime Project reports :\n\nA flaw was discovered in the apr_fnmatch() function in the Apache\nPortable Runtime (APR) library 1.4.4 (or any backported versions that\ncontained the upstream fix for CVE-2011-0419). This could cause httpd\nworkers to enter a hung state (100% CPU utilization).\n\napr-util 1.3.11 could cause crashes with httpd's mod_authnz_ldap in\nsome situations.", "edition": 25, "published": "2011-05-24T00:00:00", "title": "FreeBSD : Apache APR -- DoS vulnerabilities (99a5590c-857e-11e0-96b7-00300582f9fc)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "modified": "2011-05-24T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:apr1", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_99A5590C857E11E096B700300582F9FC.NASL", "href": "https://www.tenable.com/plugins/nessus/54623", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54623);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-0419\", \"CVE-2011-1928\");\n script_bugtraq_id(47929);\n\n script_name(english:\"FreeBSD : Apache APR -- DoS vulnerabilities (99a5590c-857e-11e0-96b7-00300582f9fc)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Apache Portable Runtime Project reports :\n\nA flaw was discovered in the apr_fnmatch() function in the Apache\nPortable Runtime (APR) library 1.4.4 (or any backported versions that\ncontained the upstream fix for CVE-2011-0419). This could cause httpd\nworkers to enter a hung state (100% CPU utilization).\n\napr-util 1.3.11 could cause crashes with httpd's mod_authnz_ldap in\nsome situations.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.apache.org/dist/apr/Announcement1.x.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1928\"\n );\n # https://vuxml.freebsd.org/freebsd/99a5590c-857e-11e0-96b7-00300582f9fc.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0296aa2a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:apr1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"apr1<1.4.5.1.3.12\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. ", "modified": "2011-06-02T19:12:11", "published": "2011-06-02T19:12:11", "id": "FEDORA:EB5D1110667", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: apr-1.4.5-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. ", "modified": "2011-06-04T03:01:11", "published": "2011-06-04T03:01:11", "id": "FEDORA:6D8821108F8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: apr-1.4.5-1.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. ", "modified": "2011-06-02T10:55:41", "published": "2011-06-02T10:55:41", "id": "FEDORA:543461106DB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: apr-1.4.5-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. ", "modified": "2011-06-04T03:02:07", "published": "2011-06-04T03:02:07", "id": "FEDORA:EDD52110916", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: apr-1.4.5-1.fc13", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T00:24:21", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "Maksymilian Arciemowicz reported that a flaw in the fnmatch() \nimplementation in the Apache Portable Runtime (APR) library could allow \nan attacker to cause a denial of service. This can be demonstrated \nin a remote denial of service attack against mod_autoindex in the \nApache web server. (CVE-2011-0419)\n\nIs was discovered that the fix for CVE-2011-0419 introduced a different \nflaw in the fnmatch() implementation that could also result in a \ndenial of service. (CVE-2011-1928)", "edition": 5, "modified": "2011-05-24T00:00:00", "published": "2011-05-24T00:00:00", "id": "USN-1134-1", "href": "https://ubuntu.com/security/notices/USN-1134-1", "title": "APR vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:42", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "The Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C data\nstructures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\nmatching flag was used. A remote attacker could possibly use this flaw to\ncause a denial of service on an application using the apr_fnmatch()\nfunction. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the \"Location\"\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the rewrite of\nthe apr_fnmatch() function, which was necessary to address the\nCVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. Applications using the apr library,\nsuch as httpd, must be restarted for this update to take effect.\n", "modified": "2018-06-06T20:24:29", "published": "2011-05-31T04:00:00", "id": "RHSA-2011:0844", "href": "https://access.redhat.com/errata/RHSA-2011:0844", "type": "redhat", "title": "(RHSA-2011:0844) Low: apr security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:27:42", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-1928"], "description": "**CentOS Errata and Security Advisory** CESA-2011:0844\n\n\nThe Apache Portable Runtime (APR) is a portability library used by the\nApache HTTP Server and other projects. It provides a free library of C data\nstructures and routines.\n\nThe fix for CVE-2011-0419 (released via RHSA-2011:0507) introduced an\ninfinite loop flaw in the apr_fnmatch() function when the APR_FNM_PATHNAME\nmatching flag was used. A remote attacker could possibly use this flaw to\ncause a denial of service on an application using the apr_fnmatch()\nfunction. (CVE-2011-1928)\n\nNote: This problem affected httpd configurations using the \"Location\"\ndirective with wildcard URLs. The denial of service could have been\ntriggered during normal operation; it did not specifically require a\nmalicious HTTP request.\n\nThis update also addresses additional problems introduced by the rewrite of\nthe apr_fnmatch() function, which was necessary to address the\nCVE-2011-0419 flaw.\n\nAll apr users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. Applications using the apr library,\nsuch as httpd, must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-June/029645.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-June/029646.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-May/029631.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-May/029632.html\n\n**Affected packages:**\napr\napr-devel\napr-docs\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-0844.html", "edition": 3, "modified": "2011-06-01T12:30:25", "published": "2011-05-31T16:57:35", "href": "http://lists.centos.org/pipermail/centos-announce/2011-May/029631.html", "id": "CESA-2011:0844", "title": "apr security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:47:02", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2012-0840", "CVE-2010-1623", "CVE-2011-1928"], "description": "### Background\n\nThe Apache Portable Runtime (aka APR) provides a set of APIs for creating platform-independent applications. The Apache Portable Runtime Utility Library (aka APR-Util) provides an interface to functionality such as XML parsing, string matching and database connections. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Apache Portable Runtime and APR Utility Library. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could cause a Denial of Service condition.\n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Apache Portable Runtime users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/apr-1.4.8-r1\"\n \n\nAll users of the APR Utility Library should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/apr-util-1.3.10\"\n \n\nPackages which depend on these libraries may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.", "edition": 1, "modified": "2014-05-18T00:00:00", "published": "2014-05-18T00:00:00", "id": "GLSA-201405-24", "href": "https://security.gentoo.org/glsa/201405-24", "type": "gentoo", "title": "Apache Portable Runtime, APR Utility Library: Denial of Service", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "suse": [{"lastseen": "2016-09-04T12:33:54", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419", "CVE-2011-3368", "CVE-2010-1623", "CVE-2011-3192", "CVE-2011-1928"], "description": "This update fixes several security issues in the Apache2\n webserver.\n\n *\n\n The severe ByteRange remote denial of service attack\n (CVE-2011-3192) was fixed, configuration options used by\n upstream were added.\n\n Introduce new config option: Allow MaxRanges Number\n of ranges requested, if exceeded, the complete content is\n served. default: 200 0|unlimited: unlimited none: Range\n headers are ignored. This option is a backport from 2.2.21.\n\n *\n\n CVE-2011-0419,CVE-2011-1928: Two fnmatch denial of\n service attacks were fixed that could exhaust the servers\n memory.\n\n *\n\n CVE-2010-1623: Another memoryleak was fixed that\n could exhaust httpd server memory via unspecified methods.\n\n *\n\n CVE-2011-3368: This update also includes fixes a fix\n for a mod_proxy reverse exposure via RewriteRule or\n ProxyPassMatch directives.\n", "edition": 1, "modified": "2011-11-09T19:08:34", "published": "2011-11-09T19:08:34", "id": "SUSE-SU-2011:1229-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html", "title": "Security update for apache2 (important)", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "slackware": [{"lastseen": "2020-10-25T16:35:58", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1928"], "description": "New apr and apr-util packages are available for Slackware 11.0, 12.0, 12.1,\n12.2, 13.0, 13.1, 13.37, and -current to fix a security issue in apr and\na crash bug in apr-util.\n\n\nHere are the details from the Slackware 13.37 ChangeLog:\n\npatches/packages/apr-1.4.5-i486-1_slack13.37.txz: Upgraded.\n This fixes a possible denial of service due to a problem with a loop in\n the new apr_fnmatch() implementation consuming CPU.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928\n (* Security fix *)\npatches/packages/apr-util-1.3.12-i486-1_slack13.37.txz: Upgraded.\n Fix crash because of NULL cleanup registered by apr_ldap_rebind_init().\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/apr-1.4.5-i486-1_slack11.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/apr-util-1.3.12-i486-1_slack11.0.tgz\n\nUpdated packages for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-1.4.5-i486-1_slack12.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-util-1.3.12-i486-1_slack12.0.tgz\n\nUpdated packages for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-1.4.5-i486-1_slack12.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-util-1.3.12-i486-1_slack12.1.tgz\n\nUpdated packages for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-1.4.5-i486-1_slack12.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-util-1.3.12-i486-1_slack12.2.tgz\n\nUpdated packages for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-1.4.5-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-util-1.3.12-i486-1_slack13.0.txz\n\nUpdated packages for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-1.4.5-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-util-1.3.12-x86_64-1_slack13.0.txz\n\nUpdated packages for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-1.4.5-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-util-1.3.12-i486-1_slack13.1.txz\n\nUpdated packages for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-1.4.5-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-util-1.3.12-i486-1_slack13.37.txz\n\nUpdated packages for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-1.4.5-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-util-1.3.12-x86_64-1_slack13.1.txz\n\nUpdated packages for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-1.4.5-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-util-1.3.12-x86_64-1_slack13.37.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-1.4.5-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-util-1.3.12-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-1.4.5-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-util-1.3.12-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 11.0 package:\n9a057c739c57c2cf6b28137ec184c1d7 apr-1.4.5-i486-1_slack11.0.tgz\n28e6fc4ad6154d5b36fef9bcf2ae3b0d apr-util-1.3.12-i486-1_slack11.0.tgz\n\nSlackware 12.0 package:\nea91c341418d0b6053b72c71ce93467b apr-1.4.5-i486-1_slack12.0.tgz\n7ec023aacd371fd64e54756907122cbe apr-util-1.3.12-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\n49be6cd89d47c84379ea30e6249e9d49 apr-1.4.5-i486-1_slack12.1.tgz\n10f67a95896a8c84a167302fad5fcdfa apr-util-1.3.12-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n187f96a16be96fa071657a3c94a1407c apr-1.4.5-i486-1_slack12.2.tgz\n77a035ee720d915755ba309b1afcc75d apr-util-1.3.12-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n48c4b2d5cd4304beaffb0b906267fb3e apr-1.4.5-i486-1_slack13.0.txz\n37d6ee4d6d754daf5ef4b4aeea7a8de1 apr-util-1.3.12-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n24fd22fe3bf0470b5e0e6ad6d0de6821 apr-1.4.5-x86_64-1_slack13.0.txz\n1b5ef4984af5c1c521a9bbf7f20fd3c7 apr-util-1.3.12-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\nf19ef60074da3f0ab6bcd322b2bbaf73 apr-1.4.5-i486-1_slack13.1.txz\n133980a1c64e0df52281c787cdd6ede0 apr-util-1.3.12-i486-1_slack13.1.txz\n\nSlackware 13.37 package:\ncc7dcb9cc1134038b419159424b37439 apr-1.4.5-i486-1_slack13.37.txz\n573192de48352460635ee2c450548519 apr-util-1.3.12-i486-1_slack13.37.txz\n\nSlackware x86_64 13.1 package:\ne70b9855fad1766253e4450f6116c016 apr-1.4.5-x86_64-1_slack13.1.txz\n56181dc8e34bfe60eafde44a0110e577 apr-util-1.3.12-x86_64-1_slack13.1.txz\n\nSlackware x86_64 13.37 package:\na7f1de61bfe9b3cc20e6450cb502cbf5 apr-1.4.5-x86_64-1_slack13.37.txz\n3bb4543e87ed8b7be0d52f67343f061a apr-util-1.3.12-x86_64-1_slack13.37.txz\n\nSlackware -current package:\nfbf028ab5a37872fb97bde61516082df apr-1.4.5-i486-1.txz\n56d207c602e63937544d0cf9ce767826 apr-util-1.3.12-i486-1.txz\n\nSlackware x86_64 -current package:\nd5e5b70a662a4f8da87bd6bdefd655c4 apr-1.4.5-x86_64-1.txz\neba8994761fb58e291b0a9d813c078e3 apr-util-1.3.12-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg apr-1.4.5-i486-1_slack13.37.txz apr-util-1.3.12-i486-1_slack13.37.txz", "modified": "2011-05-25T23:18:28", "published": "2011-05-25T23:18:28", "id": "SSA-2011-145-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.709520", "type": "slackware", "title": "[slackware-security] apr/apr-util", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-25T16:36:00", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419"], "description": "New apr and apr-util packages are available for Slackware 11.0, 12.0, 12.1,\n12.2, 13.0, 13.1, 13.37, and -current to fix a security issue.\n\n\nHere are the details from the Slackware 13.37 ChangeLog:\n\npatches/packages/apr-1.4.4-i486-1_slack13.37.txz: Upgraded.\n This fixes a possible denial of service due to an unconstrained, recursive\n invocation of apr_fnmatch(). This function has been reimplemented using a\n non-recursive algorithm. Thanks to William Rowe.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419\n (* Security fix *)\npatches/packages/apr-util-1.3.11-i486-1_slack13.37.txz: Upgraded.\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/apr-1.4.4-i486-1_slack11.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/apr-util-1.3.11-i486-1_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-1.4.4-i486-1_slack12.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-util-1.3.11-i486-1_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-1.4.4-i486-1_slack12.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-util-1.3.11-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-1.4.4-i486-1_slack12.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-util-1.3.11-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-1.4.4-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-util-1.3.11-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-1.4.4-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-util-1.3.11-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-1.4.4-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-util-1.3.11-i486-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-1.4.4-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-util-1.3.11-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-1.4.4-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-util-1.3.11-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-1.4.4-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-util-1.3.11-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-1.4.4-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-util-1.3.11-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-1.4.4-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-util-1.3.11-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 11.0 package:\n0b18b21f2709e592f2d829323c8db2bd apr-1.4.4-i486-1_slack11.0.tgz\n6313ea5ec365a07c86eaaba2ae5a7696 apr-util-1.3.11-i486-1_slack11.0.tgz\n\nSlackware 12.0 package:\nb9b2c76b963a9dcba68c54172dbfd2e8 apr-1.4.4-i486-1_slack12.0.tgz\n015ad6f362a378efd18f12cb9ecc7c9d apr-util-1.3.11-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\n9e80da5d7f8f823a2ed9936b3cd0269b apr-1.4.4-i486-1_slack12.1.tgz\n00ab57f63b1c30c7cf6cfcea365badb1 apr-util-1.3.11-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\naee097dbd39db150302d02f86d92609e apr-1.4.4-i486-1_slack12.2.tgz\ne61f61b8723bd06da8275e015ea03eac apr-util-1.3.11-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n023e7e77f01816d92a707546d570ec79 apr-1.4.4-i486-1_slack13.0.txz\ne168ac8e42e201c7af87c3fd231ec95f apr-util-1.3.11-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n7343a01be2f8a38118c75aa5133a7958 apr-1.4.4-x86_64-1_slack13.0.txz\n458a11c15ed52db5b510c7d1aea065d5 apr-util-1.3.11-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n39a284a31204f0572d9e732df2e51c92 apr-1.4.4-i486-1_slack13.1.txz\nfd264ef731d61afa627489dec1ed6d37 apr-util-1.3.11-i486-1_slack13.1.txz\n\nSlackware 13.37 package:\n2afbb475a8a0e4b5f48d42d2ba49a668 apr-1.4.4-i486-1_slack13.37.txz\na0e0f77943e718f26c448f7da7590406 apr-util-1.3.11-i486-1_slack13.37.txz\n\nSlackware x86_64 13.1 package:\n232289470e6486f08f7b9ee3755c055e apr-1.4.4-x86_64-1_slack13.1.txz\n777badbae85f141b55b370337967c55c apr-util-1.3.11-x86_64-1_slack13.1.txz\n\nSlackware x86_64 13.37 package:\n9a2d329a4cdabb9369e9ed7e78cdffcf apr-1.4.4-x86_64-1_slack13.37.txz\n6ba07cc7e5cab3ac648d0012783fe455 apr-util-1.3.11-x86_64-1_slack13.37.txz\n\nSlackware -current package:\n4e010ab165a7504563f316db5b0e34ac apr-1.4.4-i486-1.txz\n7c4c1d8febf9e51a95b627e6631ea2b2 apr-util-1.3.11-i486-1.txz\n\nSlackware x86_64 -current package:\n5707d225f07da633c67773f6cc6d3fd6 apr-1.4.4-x86_64-1.txz\n31d3ce32a2e964ab3128804077cdccd0 apr-util-1.3.11-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg apr-1.4.4-i486-1_slack13.37.txz apr-util-1.3.11-i486-1_slack13.37.txz", "modified": "2011-05-14T05:03:34", "published": "2011-05-14T05:03:34", "id": "SSA-2011-133-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.705697", "type": "slackware", "title": "[slackware-security] apr/apr-util", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:36", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1928"], "description": " \n[1.3.9-3.2]\r\n- add fix for apr_fnmatch() regression (CVE-2011-1928, #706352)", "edition": 4, "modified": "2011-05-31T00:00:00", "published": "2011-05-31T00:00:00", "id": "ELSA-2011-0844", "href": "http://linux.oracle.com/errata/ELSA-2011-0844.html", "title": "apr security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:17", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0419"], "description": "[1.3.9-3.1]\n- add fix for CVE-2011-0419 (#703520)", "edition": 4, "modified": "2011-05-11T00:00:00", "published": "2011-05-11T00:00:00", "id": "ELSA-2011-0507", "href": "http://linux.oracle.com/errata/ELSA-2011-0507.html", "title": "apr security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "httpd": [{"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "cvelist": ["CVE-2011-0419"], "edition": 1, "description": "\nA flaw was found in the apr_fnmatch() function of the bundled APR\nlibrary. Where mod_autoindex is enabled, and a directory indexed by\nmod_autoindex contained files with sufficiently long names, a\nremote attacker could send a carefully crafted request which would\ncause excessive CPU usage. This could be used in a denial of service\nattack.\n\nWorkaround: Setting the 'IgnoreClient' option to the 'IndexOptions'\ndirective disables processing of the client-supplied request query\narguments, preventing this attack.\n\nResolution: Update APR to release 0.9.20 (to be bundled with httpd 2.0.65)\n\n", "modified": "2011-05-21T00:00:00", "published": "2011-03-02T00:00:00", "id": "HTTPD:F9EDCDE72340E9AB20BDCD0EB3845AD6", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.0.65: apr_fnmatch flaw leads to mod_autoindex remote DoS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}]}