Executive Summary

Summary
Title HP OpenView Network Node Manager (OV NNM) Running Apache, Remote Denial of Service (DoS)
Informations
Name HPSBMU02704 SSRT100619 First vendor Publication 2011-11-03
Vendor HP Last vendor Modification 2011-11-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03011498

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-770 Allocation of Resources Without Limits or Throttling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12951
 
Oval ID: oval:org.mitre.oval:def:12951
Title: DSA-2237-1 apr -- denial of service
Description: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-1
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13067
 
Oval ID: oval:org.mitre.oval:def:13067
Title: DSA-2237-2 apr -- denial of service
Description: The recent APR update DSA-2237-1 introduced a regression that could lead to an endless loop in the apr_fnmatch function, causing a denial of service. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0419: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-2
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14638
 
Oval ID: oval:org.mitre.oval:def:14638
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14762
 
Oval ID: oval:org.mitre.oval:def:14762
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14804
 
Oval ID: oval:org.mitre.oval:def:14804
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14824
 
Oval ID: oval:org.mitre.oval:def:14824
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14941
 
Oval ID: oval:org.mitre.oval:def:14941
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3348
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15135
 
Oval ID: oval:org.mitre.oval:def:15135
Title: DSA-2298-2 apache2 -- denial of service
Description: The apache2 Upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug. The text of the original advisory is reproduced for reference: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. The regression has been fixed in the following packages: For the oldstable distribution, this problem has been fixed in version 2.2.9-10+lenny11. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze3. For the testing distribution, this problem will be fixed in version 2.2.20-1. For the unstable distribution, this problem has been fixed in version 2.2.20-1. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-2
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15145
 
Oval ID: oval:org.mitre.oval:def:15145
Title: DSA-2298-1 apache2 -- denial of service
Description: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. For the oldstable distribution, these problems have been fixed in version 2.2.9-10+lenny10. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.2.19-2. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-1
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15347
 
Oval ID: oval:org.mitre.oval:def:15347
Title: USN-1199-1 -- Apache vulnerability
Description: apache2: Apache HTTP server A remote attacker could send crafted input to Apache and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1199-1
CVE-2011-3192
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18154
 
Oval ID: oval:org.mitre.oval:def:18154
Title: Apache HTTP vulnerability before 2.2.21 in VisualSVN Server (CVE-2011-3348)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3348
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18827
 
Oval ID: oval:org.mitre.oval:def:18827
Title: Apache HTTP vulnerability 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 in VisualSVN Server (CVE-2011-3192)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3192
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19767
 
Oval ID: oval:org.mitre.oval:def:19767
Title: CRITICAL PATCH UPDATE JULY 2012
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21500
 
Oval ID: oval:org.mitre.oval:def:21500
Title: RHSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): RHSA-2011:0507-01
CESA-2011:0507
CVE-2011-0419
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22002
 
Oval ID: oval:org.mitre.oval:def:22002
Title: RHSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): RHSA-2011:1245-01
CVE-2011-3192
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22855
 
Oval ID: oval:org.mitre.oval:def:22855
Title: DEPRECATED: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23204
 
Oval ID: oval:org.mitre.oval:def:23204
Title: DEPRECATED: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23476
 
Oval ID: oval:org.mitre.oval:def:23476
Title: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23571
 
Oval ID: oval:org.mitre.oval:def:23571
Title: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 186
Application 34
Os 1
Os 4
Os 3
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 5
Os 3

ExploitDB Exploits

id Description
2011-12-09 Apache HTTP Server Denial of Service

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-133-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_133_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-252-01 httpd
File : nvt/esoft_slk_ssa_2011_252_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-284-01 httpd
File : nvt/esoft_slk_ssa_2011_284_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1245 centos4 x86_64
File : nvt/gb_CESA-2011_1245_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos4 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos5 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2011:1391-01
File : nvt/gb_RHSA-2011_1391-01_httpd.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2011-12667
File : nvt/gb_fedora_2011_12667_httpd_fc16.nasl
2012-03-07 Name : Fedora Update for apr FEDORA-2012-1656
File : nvt/gb_fedora_2012_1656_apr_fc15.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-11-15 Name : CA Gateway Security Remote Code Execution Vulnerability
File : nvt/gb_ca_gateway_security_remote_code_execution_vuln.nasl
2011-11-11 Name : Mandriva Update for apache MDVSA-2011:168 (apache)
File : nvt/gb_mandriva_MDVSA_2011_168.nasl
2011-11-11 Name : Ubuntu Update for apache2 USN-1259-1
File : nvt/gb_ubuntu_USN_1259_1.nasl
2011-11-11 Name : CentOS Update for httpd CESA-2011:1392 centos4 i386
File : nvt/gb_CESA-2011_1392_httpd_centos4_i386.nasl
2011-10-21 Name : RedHat Update for httpd RHSA-2011:1392-01
File : nvt/gb_RHSA-2011_1392-01_httpd.nasl
2011-10-21 Name : CentOS Update for httpd CESA-2011:1392 centos5 i386
File : nvt/gb_CESA-2011_1392_httpd_centos5_i386.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-09-21 Name : FreeBSD Ports: apache, apache-event, apache-itk, apache-peruser, apache-worker
File : nvt/freebsd_apache18.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-2 (apache2)
File : nvt/deb_2298_2.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-1 (apache2)
File : nvt/deb_2298_1.nasl
2011-09-16 Name : Fedora Update for httpd FEDORA-2011-12715
File : nvt/gb_fedora_2011_12715_httpd_fc15.nasl
2011-09-16 Name : RedHat Update for httpd RHSA-2011:1294-01
File : nvt/gb_RHSA-2011_1294-01_httpd.nasl
2011-09-07 Name : Mandriva Update for apache MDVSA-2011:130 (apache)
File : nvt/gb_mandriva_MDVSA_2011_130.nasl
2011-09-07 Name : RedHat Update for httpd RHSA-2011:1245-01
File : nvt/gb_RHSA-2011_1245-01_httpd.nasl
2011-09-07 Name : CentOS Update for httpd CESA-2011:1245 centos4 i386
File : nvt/gb_CESA-2011_1245_httpd_centos4_i386.nasl
2011-09-07 Name : Ubuntu Update for apache2 USN-1199-1
File : nvt/gb_ubuntu_USN_1199_1.nasl
2011-08-26 Name : Apache httpd Web Server Range Header Denial of Service Vulnerability
File : nvt/secpod_apache_http_srv_range_header_dos_vuln.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos5 i386
File : nvt/gb_CESA-2011_0507_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0844 centos5 i386
File : nvt/gb_CESA-2011_0844_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos4 i386
File : nvt/gb_CESA-2011_0507_apr_centos4_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-2 (apr)
File : nvt/deb_2237_2.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr10.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-1 (apr)
File : nvt/deb_2237_1.nasl
2011-07-12 Name : Fedora Update for apr FEDORA-2011-6750
File : nvt/gb_fedora_2011_6750_apr_fc15.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-7340
File : nvt/gb_fedora_2011_7340_apr_fc13.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-6918
File : nvt/gb_fedora_2011_6918_apr_fc14.nasl
2011-06-06 Name : RedHat Update for apr RHSA-2011:0844-01
File : nvt/gb_RHSA-2011_0844-01_apr.nasl
2011-06-06 Name : CentOS Update for apr CESA-2011:0844 centos4 i386
File : nvt/gb_CESA-2011_0844_apr_centos4_i386.nasl
2011-06-03 Name : Mandriva Update for apr MDVSA-2011:095-1 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095_1.nasl
2011-06-03 Name : Ubuntu Update for apr USN-1134-1
File : nvt/gb_ubuntu_USN_1134_1.nasl
2011-05-23 Name : Mandriva Update for apr MDVSA-2011:095 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095.nasl
2011-05-17 Name : Mandriva Update for apr MDVSA-2011:084 (apr)
File : nvt/gb_mandriva_MDVSA_2011_084.nasl
2011-05-17 Name : RedHat Update for apr RHSA-2011:0507-01
File : nvt/gb_RHSA-2011_0507-01_apr.nasl
0000-00-00 Name : FreeBSD Ports: apr0
File : nvt/freebsd_apr00.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75647 Apache HTTP Server mod_proxy_ajp Module mod_proxy_balancer HTTP Request Remot...

74721 Apache HTTP Server ByteRange Filter Memory Exhaustion Remote DoS

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server prior to version 2.2.20: http://seclists.org/fulldisclosure/2011/Aug/175 An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server. The default Apache httpd installations version 2.0 prior to 2.0.65 and version 2.2 prior to 2.2.20 are vulnerable. Apache 2.2.20 does fix this issue; however with a number of side effects (see release notes). Version 2.2.21 corrects a protocol defect in 2.2.20, and also introduces the MaxRanges directive. Version 2.0.65 includes fix for this vulnerability. Apache 1.3 is NOT vulnerable. However as explained in the background section in more detail - this attack does cause a significant and possibly unexpected load. You are advised to review your configuration in that light.
73388 Multiple Vendor libc Implentation fnmatch.c Memory Consumption DoS

73383 Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop...

Snort® IPS/IDS

Date Description
2014-01-10 Apache Killer denial of service tool exploit attempt
RuleID : 19825 - Revision : 13 - Type : SERVER-APACHE
2014-01-10 Apache APR apr_fn match infinite loop denial of service attempt
RuleID : 19709 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2014-12-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15920.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-9.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-1.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13114.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110831.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110831.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-01.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1294.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110831_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110511_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_6_1_0_41.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-110831.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111026.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7722.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr1-7610.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38560d790e4211e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1259-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-168.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7721.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-284-01.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12667.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_0_0_1.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12715.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_2_2_21.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-252-01.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-130.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1199-1.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f6108d2cea811e09d580800279895ea.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2298.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The web server running on the remote host is affected by a denial of service ...
File : apache_range_dos.nasl - Type : ACT_ATTACK
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1134-1.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6918.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7340.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6750.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99a5590c857e11e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-095.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-133-01.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2237.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-084.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_00b296b67db111e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_18.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO