U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2011-3192 Detail

Description

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0285.html Broken Link 
http://blogs.oracle.com/security/entry/security_alert_for_cve_2011 Broken Link 
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00009.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00011.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00008.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html Mailing List  Third Party Advisory 
http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110824161640.122D387DD%40minotaur.apache.org%3e
http://mail-archives.apache.org/mod_mbox/httpd-dev/201108.mbox/%3cCAAPSnn2PO-d-C4nQt_TES2RRWiZr7urefhTKPWBC1b+K1Dqc7g%40mail.gmail.com%3e
http://marc.info/?l=bugtraq&m=131551295528105&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=131731002122529&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=132033751509019&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=133477473521382&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=133951357207000&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=134987041210674&w=2 Issue Tracking  Mailing List 
http://seclists.org/fulldisclosure/2011/Aug/175 Exploit  Mailing List  Third Party Advisory 
http://securitytracker.com/id?1025960 Broken Link  Third Party Advisory  VDB Entry 
http://support.apple.com/kb/HT5002 Third Party Advisory 
http://www.apache.org/dist/httpd/Announcement2.2.html Broken Link 
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b90d73.shtml Third Party Advisory 
http://www.exploit-db.com/exploits/17696 Exploit  Third Party Advisory  VDB Entry 
http://www.gossamer-threads.com/lists/apache/dev/401638 Third Party Advisory 
http://www.kb.cert.org/vuls/id/405811 Third Party Advisory  US Government Resource 
http://www.mandriva.com/security/advisories?name=MDVSA-2011:130 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link 
http://www.oracle.com/technetwork/topics/security/alert-cve-2011-3192-485304.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1245.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1294.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1300.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1329.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1330.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-1369.html Third Party Advisory 
http://www.securityfocus.com/bid/49303 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-1199-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=732928 Exploit  Issue Tracking  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/69396 Third Party Advisory  VDB Entry 
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory 
https://issues.apache.org/bugzilla/show_bug.cgi?id=51714 Exploit  Issue Tracking  Vendor Advisory 
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14762 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14824 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18827 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2011-3192
NVD Published Date:
08/29/2011
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.