Executive Summary

Informations
Name CVE-2011-2766 First vendor Publication 2011-09-23
Vendor Cve Last vendor Modification 2020-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2766

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15090
 
Oval ID: oval:org.mitre.oval:def:15090
Title: DSA-2327-1 libfcgi-perl -- authentication bypass
Description: Ferdinand Smit discovered that libfcgi-perl, a Perl module for writing FastCGI applications, is incorrectly restoring environment variables of a prior request in subsequent requests. In some cases this may lead to authentication bypasses or worse. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2327-1
CVE-2011-2766
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libfcgi-perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for perl-FCGI FEDORA-2011-13130
File : nvt/gb_fedora_2011_13130_perl-FCGI_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2327-1 (libfcgi-perl)
File : nvt/deb_2327_1.nasl
2012-01-09 Name : Mandriva Update for fcgi MDVSA-2012:001 (fcgi)
File : nvt/gb_mandriva_MDVSA_2012_001.nasl
2011-10-04 Name : Fedora Update for perl-FCGI FEDORA-2011-13230
File : nvt/gb_fedora_2011_13230_perl-FCGI_fc15.nasl
2011-10-04 Name : Fedora Update for perl-FCGI FEDORA-2011-13236
File : nvt/gb_fedora_2011_13236_perl-FCGI_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75685 Perl Fast CGI (FCGI) Module Environment Variable Sharing HTTP Headers Remote ...

Nessus® Vulnerability Scanner

Date Description
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-5.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-102.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_FastCGI-111222.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_FastCGI-111222.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-05.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-001.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2327.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13130.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13230.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13236.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49549
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607479
https://bugzilla.redhat.com/show_bug.cgi?id=736604
https://rt.cpan.org/Public/Bug/Display.html?id=68380
DEBIAN http://www.debian.org/security/2011/dsa-2327
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:001
MLIST http://www.openwall.com/lists/oss-security/2011/09/08/1
http://www.openwall.com/lists/oss-security/2011/09/08/2
SUSE https://hermes.opensuse.org/messages/13154637
https://hermes.opensuse.org/messages/13155253
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69709

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:17:29
  • Multiple Updates
2021-04-22 01:20:48
  • Multiple Updates
2020-12-08 21:24:04
  • Multiple Updates
2020-05-23 00:29:03
  • Multiple Updates
2017-08-29 09:23:19
  • Multiple Updates
2014-10-12 13:26:45
  • Multiple Updates
2014-06-14 13:31:10
  • Multiple Updates
2014-02-17 11:03:42
  • Multiple Updates
2013-05-10 23:03:57
  • Multiple Updates