4.3
CVSSv2

CVE-2011-3348

Published: 20/09/2011 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 385
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The mod_proxy_ajp module in the Apache HTTP Server prior to 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote malicious users to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

redhat jboss_enterprise_web_server 1.0.0

Vendor Advisories

Synopsis Moderate: httpd security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix multiple security issues and one bug arenow available for JBoss Enterprise Web Server 102 for Red Hat EnterpriseLinux 5 and 6The Red Hat Security Response Team has rated th ...
Multiple vulnerabilities and a regression were fixed in the Apache HTTP server ...
It was discovered that the Apache HTTP Server did not properly validate the request URI for proxied requests In certain configurations, if a reverse proxy used the ProxyPassMatch directive, or if it used the RewriteRule directive with the proxy flag, a remote attacker could make the proxy connect to an arbitrary server, possibly disclosing sensiti ...

References

CWE-400http://www.securityfocus.com/bid/49616http://httpd.apache.org/security/vulnerabilities_22.html#2.2.21http://www.securitytracker.com/id?1026054http://secunia.com/advisories/46013http://www.apache.org/dist/httpd/Announcement2.2.htmlhttp://community.jboss.org/message/625307http://www.redhat.com/support/errata/RHSA-2011-1391.htmlhttp://marc.info/?l=bugtraq&m=131731002122529&w=2http://marc.info/?l=bugtraq&m=132033751509019&w=2http://www.mandriva.com/security/advisories?name=MDVSA-2011:168http://support.apple.com/kb/HT5130http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.htmlhttp://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/69804https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941http://rhn.redhat.com/errata/RHSA-2012-0543.htmlhttp://rhn.redhat.com/errata/RHSA-2012-0542.htmlhttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2012:0542https://nvd.nist.govhttps://usn.ubuntu.com/1259-1/