The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
References
Link Providers
http://community.jboss.org/message/625307 cve-icon cve-icon
http://httpd.apache.org/security/vulnerabilities_22.html#2.2.21 cve-icon cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=131731002122529&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=132033751509019&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0542.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0543.html cve-icon cve-icon
http://secunia.com/advisories/46013 cve-icon cve-icon
http://support.apple.com/kb/HT5130 cve-icon cve-icon
http://www.apache.org/dist/httpd/Announcement2.2.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:168 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1391.html cve-icon cve-icon
http://www.securityfocus.com/bid/49616 cve-icon cve-icon
http://www.securitytracker.com/id?1026054 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/69804 cve-icon cve-icon
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-3348 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-3348 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-09-19T15:00:00

Updated: 2024-08-06T23:29:56.738Z

Reserved: 2011-08-30T00:00:00

Link: CVE-2011-3348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-09-20T05:55:02.983

Modified: 2023-11-07T02:08:29.490

Link: CVE-2011-3348

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-09-14T00:00:00Z

Links: CVE-2011-3348 - Bugzilla