Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Published 2011-05-16 17:55:02
Updated 2022-09-19 19:47:32
Source CERT/CC
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2011-0419

Top countries where our scanners detected CVE-2011-0419
Top open port discovered on systems with this issue 80
IPs affected by CVE-2011-0419 867,065
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-0419!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-0419

Probability of exploitation activity in the next 30 days: 96.85%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-0419

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST

CWE ids for CVE-2011-0419

  • The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-0419

Products affected by CVE-2011-0419

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!