CVE-2011-3192

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.

Published at
2011-08-29T15:55Z
4630 days ago
Modified
2022-09-19T19:49Z
591 days ago
CWE-400
Problem type

References


URLType
[announce] 20110824 Advisory: Range header DoS vulnerability Apache HTTPD 1.3/2.x \(CVE-2011-3192\)
http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110824161640.122D387DD@minotaur.apache.org%3e
MLIST
17696
http://www.exploit-db.com/exploits/17696
EXPLOIT-DB
45606
http://secunia.com/advisories/45606
SECUNIA
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=732928
CONFIRM
20110824 Re: Apache Killer
http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0285.html
FULLDISC
issues.apache.org
https://issues.apache.org/bugzilla/show_bug.cgi?id=51714
CONFIRM
www.gossamer-threads.com
http://www.gossamer-threads.com/lists/apache/dev/401638
CONFIRM
1025960
http://securitytracker.com/id?1025960
SECTRACK
[dev] 20110823 Re: DoS with mod_deflate & range requests
http://mail-archives.apache.org/mod_mbox/httpd-dev/201108.mbox/%3cCAAPSnn2PO-d-C4nQt_TES2RRWiZr7urefhTKPWBC1b+K1Dqc7g@mail.gmail.com%3e
MLIST
20110820 Apache Killer
http://seclists.org/fulldisclosure/2011/Aug/175
FULLDISC
49303
http://www.securityfocus.com/bid/49303
BID
74721
http://osvdb.org/74721
OSVDB
blogs.oracle.com
http://blogs.oracle.com/security/entry/security_alert_for_cve_2011
CONFIRM
USN-1199-1
http://www.ubuntu.com/usn/USN-1199-1
UBUNTU
RHSA-2011:1294
http://www.redhat.com/support/errata/RHSA-2011-1294.html
REDHAT
www.apache.org
http://www.apache.org/dist/httpd/Announcement2.2.html
CONFIRM
46000
http://secunia.com/advisories/46000
SECUNIA
MDVSA-2011:130
http://www.mandriva.com/security/advisories?name=MDVSA-2011:130
MANDRIVA
www.oracle.com
http://www.oracle.com/technetwork/topics/security/alert-cve-2011-3192-485304.html
CONFIRM
20110830 Apache HTTPd Range Header Denial of Service Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b90d73.shtml
CISCO
45937
http://secunia.com/advisories/45937
SECUNIA
RHSA-2011:1245
http://www.redhat.com/support/errata/RHSA-2011-1245.html
REDHAT
RHSA-2011:1300
http://www.redhat.com/support/errata/RHSA-2011-1300.html
REDHAT
46126
http://secunia.com/advisories/46126
SECUNIA
VU#405811
http://www.kb.cert.org/vuls/id/405811
CERT-VN
RHSA-2011:1330
http://www.redhat.com/support/errata/RHSA-2011-1330.html
REDHAT
46125
http://secunia.com/advisories/46125
SECUNIA
RHSA-2011:1329
http://www.redhat.com/support/errata/RHSA-2011-1329.html
REDHAT
APPLE-SA-2011-10-12-3
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
APPLE
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html
CONFIRM
support.apple.com
http://support.apple.com/kb/HT5002
CONFIRM
SUSE-SU-2011:1000
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00009.html
SUSE
openSUSE-SU-2011:0993
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00006.html
SUSE
HPSBUX02702
http://marc.info/?l=bugtraq&m=131551295528105&w=2
HP
SUSE-SU-2011:1010
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00011.html
SUSE
HPSBUX02707
http://marc.info/?l=bugtraq&m=131731002122529&w=2
HP
SUSE-SU-2011:1007
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00010.html
SUSE
RHSA-2011:1369
http://www.redhat.com/support/errata/RHSA-2011-1369.html
REDHAT
SSRT100619
http://marc.info/?l=bugtraq&m=132033751509019&w=2
HP
SUSE-SU-2011:1216
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00008.html
SUSE
SUSE-SU-2011:1229
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html
SUSE
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
CONFIRM
SSRT100966
http://marc.info/?l=bugtraq&m=134987041210674&w=2
HP
MDVSA-2013:150
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MANDRIVA
SSRT100852
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HP
SSRT100624
http://marc.info/?l=bugtraq&m=133477473521382&w=2
HP
apache-http-byterange-dos(69396)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69396
XF
oval:org.mitre.oval:def:18827
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18827
OVAL
oval:org.mitre.oval:def:14824
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14824
OVAL
oval:org.mitre.oval:def:14762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14762
OVAL
help.ecostruxureit.com
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
CONFIRM
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
MLIST
[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
MLIST

GET https://vulnerabilitydata.com/api/details/CVE-2011-3192

{
	"id": "CVE-2011-3192",
	"published_date": "2011-08-29T15:55Z",
	"last_modified_date": "2022-09-19T19:49Z",
	"assigner": "secalert@redhat.com",
	"description": "The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.",
	"references": [
		{
			"url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110824161640.122D387DD@minotaur.apache.org%3e",
			"name": "[announce] 20110824 Advisory: Range header DoS vulnerability Apache HTTPD 1.3/2.x \\(CVE-2011-3192\\)",
			"refsource": "MLIST",
			"tags": [
				"Mitigation",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.exploit-db.com/exploits/17696",
			"name": "17696",
			"refsource": "EXPLOIT-DB",
			"tags": [
				"Exploit",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://secunia.com/advisories/45606",
			"name": "45606",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=732928",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=732928",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit",
				"Issue Tracking",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0285.html",
			"name": "20110824 Re: Apache Killer",
			"refsource": "FULLDISC",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=51714",
			"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=51714",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit",
				"Issue Tracking",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.gossamer-threads.com/lists/apache/dev/401638",
			"name": "http://www.gossamer-threads.com/lists/apache/dev/401638",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://securitytracker.com/id?1025960",
			"name": "1025960",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://mail-archives.apache.org/mod_mbox/httpd-dev/201108.mbox/%3cCAAPSnn2PO-d-C4nQt_TES2RRWiZr7urefhTKPWBC1b+K1Dqc7g@mail.gmail.com%3e",
			"name": "[dev] 20110823 Re: DoS with mod_deflate & range requests",
			"refsource": "MLIST",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://seclists.org/fulldisclosure/2011/Aug/175",
			"name": "20110820 Apache Killer",
			"refsource": "FULLDISC",
			"tags": [
				"Exploit",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/49303",
			"name": "49303",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://osvdb.org/74721",
			"name": "74721",
			"refsource": "OSVDB",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://blogs.oracle.com/security/entry/security_alert_for_cve_2011",
			"name": "http://blogs.oracle.com/security/entry/security_alert_for_cve_2011",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1199-1",
			"name": "USN-1199-1",
			"refsource": "UBUNTU",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1294.html",
			"name": "RHSA-2011:1294",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.apache.org/dist/httpd/Announcement2.2.html",
			"name": "http://www.apache.org/dist/httpd/Announcement2.2.html",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/46000",
			"name": "46000",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:130",
			"name": "MDVSA-2011:130",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2011-3192-485304.html",
			"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2011-3192-485304.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b90d73.shtml",
			"name": "20110830 Apache HTTPd Range Header Denial of Service Vulnerability",
			"refsource": "CISCO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/45937",
			"name": "45937",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1245.html",
			"name": "RHSA-2011:1245",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1300.html",
			"name": "RHSA-2011:1300",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/46126",
			"name": "46126",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.kb.cert.org/vuls/id/405811",
			"name": "VU#405811",
			"refsource": "CERT-VN",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1330.html",
			"name": "RHSA-2011:1330",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/46125",
			"name": "46125",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1329.html",
			"name": "RHSA-2011:1329",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html",
			"name": "APPLE-SA-2011-10-12-3",
			"refsource": "APPLE",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5002",
			"name": "http://support.apple.com/kb/HT5002",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00009.html",
			"name": "SUSE-SU-2011:1000",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00006.html",
			"name": "openSUSE-SU-2011:0993",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=131551295528105&w=2",
			"name": "HPSBUX02702",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00011.html",
			"name": "SUSE-SU-2011:1010",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=131731002122529&w=2",
			"name": "HPSBUX02707",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00010.html",
			"name": "SUSE-SU-2011:1007",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1369.html",
			"name": "RHSA-2011:1369",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=132033751509019&w=2",
			"name": "SSRT100619",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00008.html",
			"name": "SUSE-SU-2011:1216",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html",
			"name": "SUSE-SU-2011:1229",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=134987041210674&w=2",
			"name": "SSRT100966",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150",
			"name": "MDVSA-2013:150",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2",
			"name": "SSRT100852",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133477473521382&w=2",
			"name": "SSRT100624",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69396",
			"name": "apache-http-byterange-dos(69396)",
			"refsource": "XF",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18827",
			"name": "oval:org.mitre.oval:def:18827",
			"refsource": "OVAL",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14824",
			"name": "oval:org.mitre.oval:def:14824",
			"refsource": "OVAL",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14762",
			"name": "oval:org.mitre.oval:def:14762",
			"refsource": "OVAL",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
			"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mitigation",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E",
			"name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Vendor Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "NONE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 7.8
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 6.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-400"
}