Lucene search

K
cve[email protected]CVE-2011-3192
HistoryAug 29, 2011 - 3:55 p.m.

CVE-2011-3192

2011-08-2915:55:02
CWE-400
web.nvd.nist.gov
4000
In Wild
2
apache
http server
denial of service
vulnerability
remote attack
cve-2011-3192

6.3 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.963 High

EPSS

Percentile

99.6%

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

Affected configurations

NVD
Node
apachehttp_serverRange2.0.352.0.65
OR
apachehttp_serverRange2.2.02.2.20
Node
opensuseopensuseMatch11.3
OR
opensuseopensuseMatch11.4
OR
suselinux_enterprise_serverMatch10sp2-
OR
suselinux_enterprise_serverMatch10sp3-
OR
suselinux_enterprise_serverMatch10sp4-
OR
suselinux_enterprise_serverMatch11sp1-
OR
suselinux_enterprise_serverMatch11sp1vmware
OR
suselinux_enterprise_software_development_kitMatch10sp3
OR
suselinux_enterprise_software_development_kitMatch10sp4
OR
suselinux_enterprise_software_development_kitMatch11sp1
Node
canonicalubuntu_linuxMatch8.04-
OR
canonicalubuntu_linuxMatch10.04-
OR
canonicalubuntu_linuxMatch10.10
OR
canonicalubuntu_linuxMatch11.04

References

Social References

More