4.3
MEDIUM
CVE-2011-1176
Apache mpm-itk NiceValue Privilege Escalation Vulnerability
Description

The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module 2.2.11-01 and 2.2.11-02 for the Apache HTTP Server does not properly handle certain configuration sections that specify NiceValue but not AssignUserID, which might allow remote attackers to gain privileges by leveraging the root uid and root gid of an mpm-itk process.

INFO

Published Date :

March 29, 2011, 6:55 p.m.

Last Modified :

Nov. 16, 2020, 8:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2011-1176 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-1176 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Mpm-itk_project mpm-itk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1176.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857 Issue Tracking Patch Third Party Advisory
http://lists.err.no/pipermail/mpm-itk/2011-March/000393.html Patch Third Party Advisory
http://lists.err.no/pipermail/mpm-itk/2011-March/000394.html Release Notes Third Party Advisory
http://openwall.com/lists/oss-security/2011/03/20/1 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2011/03/21/13 Mailing List Third Party Advisory
http://www.debian.org/security/2011/dsa-2202 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:057 Third Party Advisory
http://www.securityfocus.com/bid/46953 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0748 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0749 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0824 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/66248 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Python 🐍 script to swiftly lookup CVEs from CPEs, uncovering software vulnerabilities by severity 🔍🛡️

cpe cve nist nvd python vulnerability

Python

Updated: 2 months, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : Nov. 10, 2023, 3:04 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1176 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1176 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857 Patch http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618857 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://lists.err.no/pipermail/mpm-itk/2011-March/000393.html Patch http://lists.err.no/pipermail/mpm-itk/2011-March/000393.html Patch, Third Party Advisory
    Changed Reference Type http://lists.err.no/pipermail/mpm-itk/2011-March/000394.html No Types Assigned http://lists.err.no/pipermail/mpm-itk/2011-March/000394.html Release Notes, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/03/20/1 Patch http://openwall.com/lists/oss-security/2011/03/20/1 Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/03/21/13 Patch http://openwall.com/lists/oss-security/2011/03/21/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2202 No Types Assigned http://www.debian.org/security/2011/dsa-2202 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:057 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:057 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/46953 No Types Assigned http://www.securityfocus.com/bid/46953 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0748 Vendor Advisory http://www.vupen.com/english/advisories/2011/0748 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0749 Vendor Advisory http://www.vupen.com/english/advisories/2011/0749 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0824 No Types Assigned http://www.vupen.com/english/advisories/2011/0824 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/66248 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/66248 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-16
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration AND OR *cpe:2.3:a:steinar_h_gunderson:mpm-itk:2.2.11-01:*:*:*:*:*:*:* *cpe:2.3:a:steinar_h_gunderson:mpm-itk:2.2.11-02:*:*:*:*:*:*:* OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:mpm-itk_project:mpm-itk:2.2.11-01:*:*:*:*:*:*:* *cpe:2.3:a:mpm-itk_project:mpm-itk:2.2.11-02:*:*:*:*:*:*:* OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/66248 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/66248 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1176 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1176 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.00%

score

0.66764

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability