Jan Wolter Mod Authnz External up to 1.0.2 mod_authnz_external sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability, which was classified as critical, was found in Jan Wolter Mod Authnz External up to 1.0.2. Affected is some unknown functionality of the component mod_authnz_external. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.

The weakness was released 07/28/2011 (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is traded as CVE-2011-2688. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1505.

The vulnerability scanner Nessus provides a plugin with the ID 56635 (GLSA-201110-23 : Apache mod_authnz_external: SQL injection), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (68799) and Tenable (56635).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56635
Nessus Name: GLSA-201110-23 : Apache mod_authnz_external: SQL injection
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 69988
OpenVAS Name: Debian Security Advisory DSA 2279-1 (libapache2-mod-authnz-external)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/06/2011 🔍
06/06/2011 +0 days 🔍
07/11/2011 +34 days 🔍
07/26/2011 +15 days 🔍
07/28/2011 +2 days 🔍
07/28/2011 +0 days 🔍
10/26/2011 +90 days 🔍
03/23/2015 +1244 days 🔍
11/15/2021 +2429 days 🔍

Sourcesinfo

Advisory: dsa-2279
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2688 (🔍)
OVAL: 🔍

X-Force: 68799
Vulnerability Center: 32433 - Apache \x27mod_authnz_external\x27 Module Remote SQL Injection Vulnerability, High
SecurityFocus: 48653 - Apache 'mod_authnz_external' Module SQL Injection Vulnerability
Secunia: 45240

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/15/2021 16:03
Changes: 03/23/2015 16:50 (57), 03/28/2017 10:35 (10), 11/15/2021 15:51 (6), 11/15/2021 15:57 (1), 11/15/2021 16:03 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!