Executive Summary

Summary
Title APR vulnerabilities
Informations
Name USN-1134-1 First vendor Publication 2011-05-24
Vendor Ubuntu Last vendor Modification 2011-05-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS - Ubuntu 6.06 LTS

Summary:

A denial of service issue exists that affects the Apache web server.

Software Description: - apr: The Apache Portable Runtime Library - apache2: a scalable, extensible web server

Details:

Maksymilian Arciemowicz reported that a flaw in the fnmatch() implementation in the Apache Portable Runtime (APR) library could allow an attacker to cause a denial of service. This can be demonstrated in a remote denial of service attack against mod_autoindex in the Apache web server. (CVE-2011-0419)

Is was discovered that the fix for CVE-2011-0419 introduced a different flaw in the fnmatch() implementation that could also result in a denial of service. (CVE-2011-1928)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
libapr1 1.4.2-7ubuntu2.1

Ubuntu 10.10:
libapr1 1.4.2-3ubuntu1.1

Ubuntu 10.04 LTS:
libapr1 1.3.8-1ubuntu0.3

Ubuntu 8.04 LTS:
libapr1 1.2.11-1ubuntu0.2

Ubuntu 6.06 LTS:
libapr0 2.0.55-4ubuntu2.13

After a standard system update you need to restart the Apache web server or any other service that depends on the APR library to make all the necessary changes.

References:
CVE-2011-0419, CVE-2011-1928

Package Information:
https://launchpad.net/ubuntu/+source/apr/1.4.2-7ubuntu2.1
https://launchpad.net/ubuntu/+source/apr/1.4.2-3ubuntu1.1
https://launchpad.net/ubuntu/+source/apr/1.3.8-1ubuntu0.3
https://launchpad.net/ubuntu/+source/apr/1.2.11-1ubuntu0.2
https://launchpad.net/ubuntu/+source/apache2/2.0.55-4ubuntu2.13

Original Source

Url : http://www.ubuntu.com/usn/USN-1134-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-770 Allocation of Resources Without Limits or Throttling
50 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12951
 
Oval ID: oval:org.mitre.oval:def:12951
Title: DSA-2237-1 apr -- denial of service
Description: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-1
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13067
 
Oval ID: oval:org.mitre.oval:def:13067
Title: DSA-2237-2 apr -- denial of service
Description: The recent APR update DSA-2237-1 introduced a regression that could lead to an endless loop in the apr_fnmatch function, causing a denial of service. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0419: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-2
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13078
 
Oval ID: oval:org.mitre.oval:def:13078
Title: USN-1134-1 -- apache2, apr vulnerabilities
Description: apr: The Apache Portable Runtime Library - apache2: a scalable, extensible web server A denial of service issue exists that affects the Apache web server.
Family: unix Class: patch
Reference(s): USN-1134-1
CVE-2011-0419
CVE-2011-1928
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 10.04
Product(s): apache2
apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14638
 
Oval ID: oval:org.mitre.oval:def:14638
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14804
 
Oval ID: oval:org.mitre.oval:def:14804
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19767
 
Oval ID: oval:org.mitre.oval:def:19767
Title: CRITICAL PATCH UPDATE JULY 2012
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21500
 
Oval ID: oval:org.mitre.oval:def:21500
Title: RHSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): RHSA-2011:0507-01
CESA-2011:0507
CVE-2011-0419
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21940
 
Oval ID: oval:org.mitre.oval:def:21940
Title: RHSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): RHSA-2011:0844-01
CESA-2011:0844
CVE-2011-1928
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23204
 
Oval ID: oval:org.mitre.oval:def:23204
Title: DEPRECATED: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23246
 
Oval ID: oval:org.mitre.oval:def:23246
Title: DEPRECATED: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23571
 
Oval ID: oval:org.mitre.oval:def:23571
Title: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23607
 
Oval ID: oval:org.mitre.oval:def:23607
Title: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 184
Application 33
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-133-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_133_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-145-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_145_01.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos4 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos5 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl
2012-03-07 Name : Fedora Update for apr FEDORA-2012-1656
File : nvt/gb_fedora_2012_1656_apr_fc15.nasl
2011-11-15 Name : CA Gateway Security Remote Code Execution Vulnerability
File : nvt/gb_ca_gateway_security_remote_code_execution_vuln.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos4 i386
File : nvt/gb_CESA-2011_0507_apr_centos4_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos5 i386
File : nvt/gb_CESA-2011_0507_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0844 centos5 i386
File : nvt/gb_CESA-2011_0844_apr_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-2 (apr)
File : nvt/deb_2237_2.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr10.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-1 (apr)
File : nvt/deb_2237_1.nasl
2011-07-12 Name : Fedora Update for apr FEDORA-2011-6750
File : nvt/gb_fedora_2011_6750_apr_fc15.nasl
2011-06-06 Name : CentOS Update for apr CESA-2011:0844 centos4 i386
File : nvt/gb_CESA-2011_0844_apr_centos4_i386.nasl
2011-06-06 Name : RedHat Update for apr RHSA-2011:0844-01
File : nvt/gb_RHSA-2011_0844-01_apr.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-6918
File : nvt/gb_fedora_2011_6918_apr_fc14.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-7340
File : nvt/gb_fedora_2011_7340_apr_fc13.nasl
2011-06-03 Name : Mandriva Update for apr MDVSA-2011:095-1 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095_1.nasl
2011-06-03 Name : Ubuntu Update for apr USN-1134-1
File : nvt/gb_ubuntu_USN_1134_1.nasl
2011-05-23 Name : Mandriva Update for apr MDVSA-2011:095 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095.nasl
2011-05-17 Name : RedHat Update for apr RHSA-2011:0507-01
File : nvt/gb_RHSA-2011_0507-01_apr.nasl
2011-05-17 Name : Mandriva Update for apr MDVSA-2011:084 (apr)
File : nvt/gb_mandriva_MDVSA_2011_084.nasl
0000-00-00 Name : FreeBSD Ports: apr0
File : nvt/freebsd_apr00.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73388 Multiple Vendor libc Implentation fnmatch.c Memory Consumption DoS

73383 Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-02 IAVM : 2011-B-0060 - Apache Portable Runtime Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0027639

Snort® IPS/IDS

Date Description
2014-01-10 Apache APR apr_fn match infinite loop denial of service attempt
RuleID : 19709 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2014-12-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15920.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110511_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr1-7610.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38560d790e4211e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1134-1.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7340.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6918.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6750.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-145-01.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_19.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99a5590c857e11e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-095.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-133-01.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-084.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_00b296b67db111e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2237.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_18.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:37
  • Multiple Updates