4.4
CVSSv2

CVE-2011-3607

Published: 08/11/2011 Updated: 07/11/2023
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 445
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x up to and including 2.0.64 and 2.2.x up to and including 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server 2.0.42

apache http server 2.0.64

apache http server 2.0.58

apache http server 2.0.47

apache http server 2.0.56

apache http server 2.0.50

apache http server 2.0.35

apache http server 2.0.37

apache http server 2.0.55

apache http server 2.0.44

apache http server 2.0.39

apache http server 2.0.52

apache http server 2.0.53

apache http server 2.0.57

apache http server 2.0.51

apache http server 2.0.28

apache http server 2.0.63

apache http server 2.0.41

apache http server 2.0.49

apache http server 2.0.9

apache http server 2.0.34

apache http server 2.0.61

apache http server 2.0.32

apache http server 2.0.38

apache http server 2.0.48

apache http server 2.0.45

apache http server 2.0.40

apache http server 2.0.36

apache http server 2.0.46

apache http server 2.0.54

apache http server 2.0.43

apache http server 2.0.59

apache http server 2.0

apache http server 2.0.60

apache http server 2.2.11

apache http server 2.2.0

apache http server 2.2.10

apache http server 2.2.13

apache http server 2.2.2

apache http server 2.2.4

apache http server 2.2.16

apache http server 2.2.21

apache http server 2.2.8

apache http server 2.2.14

apache http server 2.2.6

apache http server 2.2.19

apache http server 2.2.9

apache http server 2.2.18

apache http server 2.2.12

apache http server 2.2.3

apache http server 2.2.15

apache http server 2.2.20

apache http server 2.2.1

Vendor Advisories

Several security issues were fixed in the Apache HTTP Server ...
Synopsis Moderate: httpd security update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability S ...
Synopsis Moderate: httpd security update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability S ...
Synopsis Moderate: httpd security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix multiple security issues and one bug arenow available for JBoss Enterprise Web Server 102 for Red Hat EnterpriseLinux 5 and 6The Red Hat Security Response Team has rated th ...
It was discovered that the fix for CVE-2011-3368 did not completely address the problem An attacker could bypass the fix and make a reverse proxy connect to an arbitrary server not directly accessible to the attacker by sending an HTTP version 09 request, or by using a specially-crafted URI (CVE-2011-3639, CVE-2011-4317) The httpd server include ...

Exploits

Source: wwwhalfdognet/Security/2011/ApacheModSetEnvIfIntegerOverflow/ ## Background The Apache HTTP Server is an open-source HTTP server for modern operating systems including UNIX, Microsoft Windows, Mac OS/X and Netware The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services observi ...

References

CWE-189http://www.osvdb.org/76744http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.htmlhttp://www.securityfocus.com/bid/50494http://securitytracker.com/id?1026267http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=750935http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/http://secunia.com/advisories/45793https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/811422http://www.mandriva.com/security/advisories?name=MDVSA-2012:003http://rhn.redhat.com/errata/RHSA-2012-0128.htmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.htmlhttp://secunia.com/advisories/48551http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.htmlhttp://support.apple.com/kb/HT5501http://marc.info/?l=bugtraq&m=134987041210674&w=2http://www.mandriva.com/security/advisories?name=MDVSA-2013:150http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://marc.info/?l=bugtraq&m=133494237717847&w=2http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/71093http://www.debian.org/security/2012/dsa-2405http://rhn.redhat.com/errata/RHSA-2012-0543.htmlhttp://rhn.redhat.com/errata/RHSA-2012-0542.htmlhttp://marc.info/?l=bugtraq&m=133294460209056&w=2https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://usn.ubuntu.com/1368-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/41769/