exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 33 of 33 RSS Feed

CVE-2011-3192

Status Candidate

Overview

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

Related Files

Debian Security Advisory 2298-2
Posted Sep 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2298-2 - The apache2 upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug.

tags | advisory
systems | linux, debian
advisories | CVE-2010-1452, CVE-2011-3192
SHA-256 | 51b6b4eee4d7a7cda38072d288735549753afffbc83cb18032cb72174b97cf1c
Mandriva Linux Security Advisory 2011-130
Posted Sep 4, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-130 - The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

tags | advisory, remote, web, denial of service
systems | linux, mandriva
advisories | CVE-2011-3192
SHA-256 | 65813d8810f717cfb790b8d71e3c30ad847dcc9f46ff8eb9bb3fb534db0fe7e6
Ubuntu Security Notice USN-1199-1
Posted Sep 2, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1199-1 - A flaw was discovered in the byterange filter in Apache. A remote attacker could exploit this to cause a denial of service via resource exhaustion.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-3192
SHA-256 | cef3d693fcffc7191f3c28c86664259bbdec3631aeb9935fbdd7c0d9e012da89
Red Hat Security Advisory 2011-1245-01
Posted Sep 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1245-01 - The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. All httpd users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-3192
SHA-256 | 9d358eee0137bcb55329f07523ac5c813ec3f38675b434ed0acc12412b497c7e
Cisco Security Advisory 20110830-apache
Posted Aug 31, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Apache HTTPd server contains a denial of service vulnerability when it handles multiple, overlapping ranges. Multiple Cisco products may be affected by this vulnerability. Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document listed in this advisory.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-3192
SHA-256 | e3f873ef74fc9699c6df741f380df175d71fa69b431831e573d3f294b6c86326
Debian Security Advisory 2298-1
Posted Aug 30, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2298-1 - Two issues have been found in the Apache HTTPD web server.

tags | advisory, web
systems | linux, debian
advisories | CVE-2010-1452, CVE-2011-3192
SHA-256 | 6e9061b65381e052868f049909e87b71f3eed7d315e49b4ef1507f8c11074dbc
Apache HTTPd Range Header Denial Of Service Update 2
Posted Aug 26, 2011
Site apache.org

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPd server. Both the 1.3 and 2.x releases are affected. An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server.

tags | advisory, denial of service
advisories | CVE-2011-3192
SHA-256 | 5d5a40e4d8f57c587755cd3f5ff822e2259dd225fa37f5f99b5edcce51cf091d
Apache HTTPd Range Header Denial Of Service
Posted Aug 25, 2011
Site apache.org

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPd server. Both the 1.3 and 2.x releases are affected. An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server.

tags | advisory, denial of service
advisories | CVE-2011-3192
SHA-256 | a9690ce85ab38ad4c6cee06d55ad11d445eea51f1cdb17fcbcf5b56233597938
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close