7.5
HIGH
CVE-2011-2766
Apache FCGI Environment Variable Exposure<floating>
Description

The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.

INFO

Published Date :

Sept. 23, 2011, 10:55 a.m.

Last Modified :

Dec. 8, 2020, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-2766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Fast_cgi_project fast_cgi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2766.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607479 Exploit Issue Tracking Mailing List Third Party Advisory
http://www.debian.org/security/2011/dsa-2327 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:001 Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/09/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/09/08/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/49549 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=736604 Exploit Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/69709 Third Party Advisory VDB Entry
https://hermes.opensuse.org/messages/13154637 Broken Link
https://hermes.opensuse.org/messages/13155253 Broken Link
https://rt.cpan.org/Public/Bug/Display.html?id=68380 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607479 Exploit, Patch http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607479 Exploit, Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2327 No Types Assigned http://www.debian.org/security/2011/dsa-2327 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:001 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:001 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/09/08/1 Exploit, Patch http://www.openwall.com/lists/oss-security/2011/09/08/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/09/08/2 Exploit, Patch http://www.openwall.com/lists/oss-security/2011/09/08/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/49549 No Types Assigned http://www.securityfocus.com/bid/49549 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=736604 Exploit, Patch https://bugzilla.redhat.com/show_bug.cgi?id=736604 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/69709 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/69709 Third Party Advisory, VDB Entry
    Changed Reference Type https://hermes.opensuse.org/messages/13154637 No Types Assigned https://hermes.opensuse.org/messages/13154637 Broken Link
    Changed Reference Type https://hermes.opensuse.org/messages/13155253 No Types Assigned https://hermes.opensuse.org/messages/13155253 Broken Link
    Changed Reference Type https://rt.cpan.org/Public/Bug/Display.html?id=68380 Exploit, Patch https://rt.cpan.org/Public/Bug/Display.html?id=68380 Exploit, Patch, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:sven_verdoolaege:fcgi:0.70:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.71:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.71_01:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.71_02:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.71_03:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.72:*:*:*:*:*:*:* *cpe:2.3:a:sven_verdoolaege:fcgi:0.73:*:*:*:*:*:*:* OR *cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:fast_cgi_project:fast_cgi:*:*:*:*:*:perl:*:* versions from (including) 0.70 up to (including) 0.73
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/69709 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/69709 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 23, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-2766 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.00%

score

0.59097

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability