Vulnerability Name:

CVE-2011-2688 (CCN-68799)

Assigned:2011-06-06
Published:2011-06-06
Updated:2020-11-16
Summary:SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MISC
Type: Third Party Advisory
http://anders.fix.no/software/#unix

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633637

Source: CCN
Type: mod_authnz_external module for Apache Web Site
mod-auth-external - Apache External Authentication Module - Google Project Hosting

Source: CCN
Type: mod-auth-external
Patch for /trunk/mod_authnz_external/mysql/mysql-auth.pl

Source: CONFIRM
Type: Third Party Advisory
http://code.google.com/p/mod-auth-external/issues/detail?id=5

Source: MITRE
Type: CNA
CVE-2011-2688

Source: SECUNIA
Type: Third Party Advisory
45240

Source: DEBIAN
Type: Third Party Advisory
DSA-2279

Source: DEBIAN
Type: DSA-2279
libapache2-mod-authnz-external -- SQL injection

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20110712 CVE id request: apache mod-auth-external

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20110712 Re: CVE id request: apache mod-auth-external

Source: CCN
Type: OSVDB ID: 74120
Apache HTTP Server mod_authnz_external mysql/mysql-auth.pl user Field SQL Injection

Source: BID
Type: Third Party Advisory, VDB Entry
48653

Source: CCN
Type: BID-48653
Apache 'mod_authnz_external' Module SQL Injection Vulnerability

Source: XF
Type: Third Party Advisory, VDB Entry
modauthexternal-mysqlauth-sql-injection(68799)

Source: XF
Type: UNKNOWN
modauthexternal-mysqlauth-sql-injection(68799)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mod_authnz_external_project:mod_authnz_external:*:*:*:*:*:*:*:* (Version <= 3.2.5)
  • AND
  • cpe:/a:apache:http_server:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:13038
    P
    DSA-2279-1 libapache2-mod-authnz-external -- SQL injection
    2014-06-23
    BACK
    mod_authnz_external_project mod authnz external *
    apache http server *
    debian debian linux 5.0
    debian debian linux 6.0
    debian debian linux 7.0