Executive Summary

Informations
Name CVE-2011-3414 First vendor Publication 2011-12-29
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CaseInsensitiveHashProvider.getHashCode function in the HashTable implementation in the ASP.NET subsystem in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka "Collisions in HashTable May Cause DoS Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3414

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14588
 
Oval ID: oval:org.mitre.oval:def:14588
Title: Collisions in HashTable May Cause DoS Vulnerability
Description: The CaseInsensitiveHashProvider.getHashCode function in the HashTable implementation in the ASP.NET subsystem in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka "Collisions in HashTable May Cause DoS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-3414
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft .NET Framework 1.1
Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1
Os 5
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-12-04 Name : Oracle Java SE Hash Collision DoS Vulnerability (Windows)
File : nvt/gb_oracle_java_se_hash_collision_dos_vuln_win.nasl
2012-01-12 Name : Apache Tomcat Hash Collision Denial Of Service Vulnerability
File : nvt/gb_apache_tomcat_hash_collision_dos_vuln_win.nasl
2012-01-05 Name : Oracle GlassFish Server Hash Collision Denial of Service Vulnerability
File : nvt/gb_glassfish_hash_collision_dos_vuln.nasl
2012-01-03 Name : PHP Web Form Hash Collision Denial of Service Vulnerability (Win)
File : nvt/gb_php_web_form_hash_collision_dos_vuln_win.nasl
2011-12-30 Name : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)
File : nvt/secpod_ms11-100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78057 Microsoft .NET Framework ASP.NET Hash Collision Web Form Post Parsing Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-01-05 IAVM : 2012-A-0001 - Multiple Vulnerabilities in Microsoft .NET Framework
Severity : Category I - VMSKEY : V0030927

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows IIS .NET null character username truncation attempt
RuleID : 25251 - Revision : 5 - Type : SERVER-IIS
2014-01-10 Microsoft Windows IIS .NET null character username truncation attempt
RuleID : 25250 - Revision : 6 - Type : SERVER-IIS
2014-01-10 Microsoft Windows IIS .NET null character username truncation attempt
RuleID : 20829 - Revision : 9 - Type : SERVER-IIS
2014-01-10 Microsoft Windows IIS aspx login ReturnURL arbitrary redirect attempt
RuleID : 20828 - Revision : 10 - Type : SERVER-IIS
2014-01-10 generic web server hashing collision attack
RuleID : 20825 - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 generic web server hashing collision attack
RuleID : 20824 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 generic web server hashing collision attack
RuleID : 20823 - Revision : 4 - Type : DOS

Nessus® Vulnerability Scanner

Date Description
2012-07-17 Name : The remote device has a denial of service vulnerability.
File : juniper_psn-2012-07-650.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : A web-based application running on the remote Windows host is affected by a d...
File : coldfusion_win_apsb12-06.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability
File : tomcat_5_5_35.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability.
File : tomcat_7_0_23.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The version of ASP.NET Framework installed on the remote host is affected by ...
File : smb_nt_ms11-100.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_35.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT http://www.us-cert.gov/cas/techalerts/TA11-347A.html
CERT-VN http://www.kb.cert.org/vuls/id/903934
MISC http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:17:08
  • Multiple Updates
2024-02-01 12:05:01
  • Multiple Updates
2023-12-07 21:28:01
  • Multiple Updates
2023-09-05 12:16:05
  • Multiple Updates
2023-09-05 01:04:54
  • Multiple Updates
2023-09-02 12:16:10
  • Multiple Updates
2023-09-02 01:04:59
  • Multiple Updates
2023-08-12 12:19:34
  • Multiple Updates
2023-08-12 01:05:00
  • Multiple Updates
2023-08-11 12:16:15
  • Multiple Updates
2023-08-11 01:05:09
  • Multiple Updates
2023-08-06 12:15:37
  • Multiple Updates
2023-08-06 01:05:00
  • Multiple Updates
2023-08-04 12:15:41
  • Multiple Updates
2023-08-04 01:05:00
  • Multiple Updates
2023-07-14 12:15:40
  • Multiple Updates
2023-07-14 01:04:58
  • Multiple Updates
2023-03-29 01:17:34
  • Multiple Updates
2023-03-28 12:05:05
  • Multiple Updates
2022-10-11 12:13:59
  • Multiple Updates
2022-10-11 01:04:43
  • Multiple Updates
2021-05-04 12:17:32
  • Multiple Updates
2021-04-22 01:20:52
  • Multiple Updates
2020-09-28 17:22:43
  • Multiple Updates
2020-05-23 00:31:06
  • Multiple Updates
2019-05-09 12:04:12
  • Multiple Updates
2019-02-26 17:19:36
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-10-13 05:18:33
  • Multiple Updates
2018-09-20 12:09:17
  • Multiple Updates
2017-09-19 09:24:55
  • Multiple Updates
2016-09-30 01:03:19
  • Multiple Updates
2016-08-31 12:03:04
  • Multiple Updates
2016-08-05 12:03:24
  • Multiple Updates
2016-06-28 18:49:21
  • Multiple Updates
2016-04-26 21:04:00
  • Multiple Updates
2014-02-17 11:05:10
  • Multiple Updates
2014-01-19 21:28:08
  • Multiple Updates
2013-11-11 12:39:35
  • Multiple Updates
2013-05-10 23:07:21
  • Multiple Updates
2013-01-30 13:21:06
  • Multiple Updates
2012-11-07 05:20:40
  • Multiple Updates