Executive Summary

Informations
Name CVE-2011-1928 First vendor Publication 2011-05-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13078
 
Oval ID: oval:org.mitre.oval:def:13078
Title: USN-1134-1 -- apache2, apr vulnerabilities
Description: apr: The Apache Portable Runtime Library - apache2: a scalable, extensible web server A denial of service issue exists that affects the Apache web server.
Family: unix Class: patch
Reference(s): USN-1134-1
CVE-2011-0419
CVE-2011-1928
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 10.04
Product(s): apache2
apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21940
 
Oval ID: oval:org.mitre.oval:def:21940
Title: RHSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): RHSA-2011:0844-01
CESA-2011:0844
CVE-2011-1928
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23246
 
Oval ID: oval:org.mitre.oval:def:23246
Title: DEPRECATED: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23607
 
Oval ID: oval:org.mitre.oval:def:23607
Title: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-145-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_145_01.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0844 centos5 i386
File : nvt/gb_CESA-2011_0844_apr_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-1 (apr)
File : nvt/deb_2237_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-2 (apr)
File : nvt/deb_2237_2.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr1.nasl
2011-07-12 Name : Fedora Update for apr FEDORA-2011-6750
File : nvt/gb_fedora_2011_6750_apr_fc15.nasl
2011-06-06 Name : CentOS Update for apr CESA-2011:0844 centos4 i386
File : nvt/gb_CESA-2011_0844_apr_centos4_i386.nasl
2011-06-06 Name : RedHat Update for apr RHSA-2011:0844-01
File : nvt/gb_RHSA-2011_0844-01_apr.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-6918
File : nvt/gb_fedora_2011_6918_apr_fc14.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-7340
File : nvt/gb_fedora_2011_7340_apr_fc13.nasl
2011-06-03 Name : Mandriva Update for apr MDVSA-2011:095-1 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095_1.nasl
2011-06-03 Name : Ubuntu Update for apr USN-1134-1
File : nvt/gb_ubuntu_USN_1134_1.nasl
2011-05-23 Name : Mandriva Update for apr MDVSA-2011:095 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73383 Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-02 IAVM : 2011-B-0060 - Apache Portable Runtime Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0027639

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr1-7610.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1134-1.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7340.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6918.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6750.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-145-01.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_19.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99a5590c857e11e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-095.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627182
https://issues.apache.org/bugzilla/show_bug.cgi?id=51219
HP http://marc.info/?l=bugtraq&m=134987041210674&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:095
MISC http://mail-archives.apache.org/mod_mbox/httpd-announce/201105.mbox/%3C4DD550...
http://mail-archives.apache.org/mod_mbox/www-announce/201105.mbox/%3c4DD55076...
MLIST http://openwall.com/lists/oss-security/2011/05/19/10
http://openwall.com/lists/oss-security/2011/05/19/5
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0844.html
SECUNIA http://secunia.com/advisories/44558
http://secunia.com/advisories/44613
http://secunia.com/advisories/44661
http://secunia.com/advisories/44780
http://secunia.com/advisories/48308
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html
VUPEN http://www.vupen.com/english/advisories/2011/1289
http://www.vupen.com/english/advisories/2011/1290

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:27
  • Multiple Updates
2023-02-13 09:28:57
  • Multiple Updates
2021-05-04 12:14:30
  • Multiple Updates
2021-04-22 01:15:47
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2018-01-06 09:21:11
  • Multiple Updates
2016-04-26 20:45:54
  • Multiple Updates
2014-06-14 13:30:46
  • Multiple Updates
2014-05-20 13:23:11
  • Multiple Updates
2014-02-17 11:02:25
  • Multiple Updates
2013-11-11 12:39:23
  • Multiple Updates
2013-05-10 23:00:42
  • Multiple Updates