ID

VAR-201706-0272


CVE

CVE-2017-3167


TITLE

Apache httpd Vulnerabilities in authentication

Trust: 0.8

sources: JVNDB: JVNDB-2017-005023

DESCRIPTION

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Apache httpd Contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. ========================================================================== Ubuntu Security Notice USN-3373-1 July 31, 2017 apache2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Several security issues were fixed in Apache HTTP Server. This update adds a new ap_get_basic_auth_components() function for use by third-party modules. (CVE-2017-3167) Vasileios Panopoulos discovered that the Apache mod_ssl module may crash when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port. (CVE-2017-3169) Javier JimA(c)nez discovered that the Apache HTTP Server incorrectly handled parsing certain requests. (CVE-2017-7679) David Dennerline and RA(c)gis Leroy discovered that the Apache HTTP Server incorrectly handled unusual whitespace when parsing requests, contrary to specifications. This update may introduce compatibility issues with clients that do not strictly follow HTTP protocol specifications. A new configuration option "HttpProtocolOptions Unsafe" can be used to revert to the previous unsafe behaviour in problematic environments. (CVE-2016-8743) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: A apache2.2-binA A A A A A A A A A A A A A A A A A A 2.2.22-1ubuntu1.12 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2017:2479-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2479 Issue date: 2017-08-15 CVE Names: CVE-2017-3167 CVE-2017-3169 CVE-2017-7668 CVE-2017-7679 CVE-2017-9788 ===================================================================== 1. Summary: An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server. (CVE-2017-3167) * A NULL pointer dereference flaw was found in the httpd's mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request. (CVE-2017-3169) * A buffer over-read flaw was found in the httpd's ap_find_token() function. A remote attacker could use this flaw to cause httpd child process to crash via a specially crafted HTTP request. (CVE-2017-7668) * A buffer over-read flaw was found in the httpd's mod_mime module. A user permitted to modify httpd's MIME configuration could use this flaw to cause httpd child process to crash. (CVE-2017-7679) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass 1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference 1463205 - CVE-2017-7668 httpd: ap_find_token() buffer overread 1463207 - CVE-2017-7679 httpd: mod_mime buffer overread 1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: httpd-2.4.6-67.el7_4.2.src.rpm noarch: httpd-manual-2.4.6-67.el7_4.2.noarch.rpm x86_64: httpd-2.4.6-67.el7_4.2.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm mod_session-2.4.6-67.el7_4.2.x86_64.rpm mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: httpd-2.4.6-67.el7_4.2.src.rpm noarch: httpd-manual-2.4.6-67.el7_4.2.noarch.rpm x86_64: httpd-2.4.6-67.el7_4.2.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm mod_session-2.4.6-67.el7_4.2.x86_64.rpm mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: httpd-2.4.6-67.el7_4.2.src.rpm aarch64: httpd-2.4.6-67.el7_4.2.aarch64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.aarch64.rpm httpd-devel-2.4.6-67.el7_4.2.aarch64.rpm httpd-tools-2.4.6-67.el7_4.2.aarch64.rpm mod_session-2.4.6-67.el7_4.2.aarch64.rpm mod_ssl-2.4.6-67.el7_4.2.aarch64.rpm noarch: httpd-manual-2.4.6-67.el7_4.2.noarch.rpm ppc64: httpd-2.4.6-67.el7_4.2.ppc64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.ppc64.rpm httpd-devel-2.4.6-67.el7_4.2.ppc64.rpm httpd-tools-2.4.6-67.el7_4.2.ppc64.rpm mod_session-2.4.6-67.el7_4.2.ppc64.rpm mod_ssl-2.4.6-67.el7_4.2.ppc64.rpm ppc64le: httpd-2.4.6-67.el7_4.2.ppc64le.rpm httpd-debuginfo-2.4.6-67.el7_4.2.ppc64le.rpm httpd-devel-2.4.6-67.el7_4.2.ppc64le.rpm httpd-tools-2.4.6-67.el7_4.2.ppc64le.rpm mod_session-2.4.6-67.el7_4.2.ppc64le.rpm mod_ssl-2.4.6-67.el7_4.2.ppc64le.rpm s390x: httpd-2.4.6-67.el7_4.2.s390x.rpm httpd-debuginfo-2.4.6-67.el7_4.2.s390x.rpm httpd-devel-2.4.6-67.el7_4.2.s390x.rpm httpd-tools-2.4.6-67.el7_4.2.s390x.rpm mod_session-2.4.6-67.el7_4.2.s390x.rpm mod_ssl-2.4.6-67.el7_4.2.s390x.rpm x86_64: httpd-2.4.6-67.el7_4.2.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm mod_session-2.4.6-67.el7_4.2.x86_64.rpm mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: httpd-debuginfo-2.4.6-67.el7_4.2.aarch64.rpm mod_ldap-2.4.6-67.el7_4.2.aarch64.rpm mod_proxy_html-2.4.6-67.el7_4.2.aarch64.rpm ppc64: httpd-debuginfo-2.4.6-67.el7_4.2.ppc64.rpm mod_ldap-2.4.6-67.el7_4.2.ppc64.rpm mod_proxy_html-2.4.6-67.el7_4.2.ppc64.rpm ppc64le: httpd-debuginfo-2.4.6-67.el7_4.2.ppc64le.rpm mod_ldap-2.4.6-67.el7_4.2.ppc64le.rpm mod_proxy_html-2.4.6-67.el7_4.2.ppc64le.rpm s390x: httpd-debuginfo-2.4.6-67.el7_4.2.s390x.rpm mod_ldap-2.4.6-67.el7_4.2.s390x.rpm mod_proxy_html-2.4.6-67.el7_4.2.s390x.rpm x86_64: httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: httpd-2.4.6-67.el7_4.2.src.rpm noarch: httpd-manual-2.4.6-67.el7_4.2.noarch.rpm x86_64: httpd-2.4.6-67.el7_4.2.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm mod_session-2.4.6-67.el7_4.2.x86_64.rpm mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3167 https://access.redhat.com/security/cve/CVE-2017-3169 https://access.redhat.com/security/cve/CVE-2017-7668 https://access.redhat.com/security/cve/CVE-2017-7679 https://access.redhat.com/security/cve/CVE-2017-9788 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZkz2LXlSAg2UNWIIRAt0MAJ9LvD/FlXeCaSo7hbsOQiUO2TFbFgCghvNu ug98ZOhnKCMkaBhPFLHQSic= =glD9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, noarch, x86_64 3. (CVE-2017-7679) * A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. (CVE-2017-9798) Red Hat would like to thank Hanno BAPck for reporting CVE-2017-9798. Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure: 2024-09-04 CVE Reference: CVE-2017-9798, CVE-2017-3167, and more Authors of Advisory: Chris Beiter, Frederik Beimgraben, and Matthias Deeg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: The software product C-MOR is an IP video surveillance system. The manufacturer describes the product as follows: "With C-MOR video surveillance, it is possible to check your surveillance over network and the Internet. You can access the live view as well as previous recordings from any PC or mobile device. C-MOR is managed and controlled over the C-MOR web interface. IP settings, camera recording setup, user rights and so on are set over the web without the installation of any software on the client."[1] The C-MOR system uses several outdated third-party software components with known security vulnerabilities. Some of the used software components have also reached their end of life and are not supported anymore by a maintainer. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): The following excerpt of the "dpkg-query" output illustrates some outdated third-party software components used on the C-MOR system: $ sudo dpkg-query -l (...) ii apache2 2.2.16-6+squeeze10 Apache HTTP Server metapackage ii apache2-mpm-prefork 2.2.16-6+squeeze10 Apache HTTP Server - traditional non-threaded model ii apache2-utils 2.2.16-6+squeeze10 utility programs for webservers ii apache2.2-bin 2.2.16-6+squeeze10 Apache HTTP Server common binary files ii apache2.2-common 2.2.16-6+squeeze10 Apache HTTP Server common files (...) ii libapache2-mod-php5 5.3.3-7+squeeze14 server-side, HTML-embedded scripting language (Apache 2 module) (...) ii libssl0.9.8 0.9.8o-4squeeze14 SSL shared libraries (...) ii linux-image-4.7.8 c-mor-v5-00 Linux kernel binary image for version 4.7.8 (...) ii php5 5.3.3-7+squeeze14 server-side, HTML-embedded scripting language (metapackage) rc php5-cgi 5.3.3-7+squeeze14 server-side, HTML-embedded scripting language (CGI binary) ii php5-cli 5.3.3-7+squeeze14 command-line interpreter for the php5 scripting language ii php5-common 5.3.3-7+squeeze14 Common files for packages built from the php5 source ii php5-gd 5.3.3-7+squeeze14 GD module for php5 ii php5-mysql 5.3.3-7+squeeze14 MySQL module for php5 ii php5-suhosin 0.9.32.1-1 advanced protection module for php5 (...) ii python2.6 2.6.6-8+b1 An interactive high-level object-oriented language (version 2.6) ii python2.6-minimal 2.6.6-8+b1 A minimal subset of the Python language (version 2.6) (...) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: Install C-MOR Video Surveillance version 6.00PL1. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2024-04-05: Vulnerability reported to manufacturer 2024-04-05: Manufacturer acknowledges receipt of security advisories 2024-04-08: Exchange regarding security updates and disclosure timeline 2024-05-08: Further exchange concerning security updates and disclosure timeline; public release of all security advisories scheduled for release of C-MOR Video Surveillance version 6 2024-05-10: Release of C-MOR software version 5.30 with security updates for some reported security issues 2024-07-19: E-mail to manufacturer concerning release date of C-MOR Video Surveillance version 6; response with planned release date of 2024-08-01 2024-07-30: E-mail from manufacturer with further information concerning security fixes 2024-07-31: Release of C-MOR software version 6.00PL1 2024-09-04: Public release of security advisory ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Product website for C-MOR Video Surveillance https://www.c-mor.com/ [2] SySS Security Advisory SYSS-2024-029 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-029.txt [3] SySS Responsible Disclosure Policy https://www.syss.de/en/responsible-disclosure-policy/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Chris Beiter, and Frederik Beimgraben. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS Web site. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en

Trust: 2.34

sources: NVD: CVE-2017-3167 // JVNDB: JVNDB-2017-005023 // VULMON: CVE-2017-3167 // PACKETSTORM: 143146 // PACKETSTORM: 143561 // PACKETSTORM: 143767 // PACKETSTORM: 143766 // PACKETSTORM: 144968 // PACKETSTORM: 144969 // PACKETSTORM: 181384

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.3

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.7

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.13.1

Trust: 1.0

vendor:apachemodel:http serverscope:ltversion:2.2.33

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.7

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:netappmodel:storagegridscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.3

Trust: 1.0

vendor:apachemodel:http serverscope:ltversion:2.4.26

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.4

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:jboss core servicesscope:eqversion:1.0

Trust: 1.0

vendor:apachemodel:http serverscope:gteversion:2.2.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.3

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:6.7

Trust: 1.0

vendor:apachemodel:http serverscope:gteversion:2.4.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.4

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.5

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.7

Trust: 1.0

vendor:oraclemodel:secure global desktopscope:eqversion:5.3

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.2

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:netappmodel:oncommand unified managerscope:eqversion: -

Trust: 1.0

vendor:hitachimodel:jp1/automatic job management system 3scope:eqversion:- manager web console

Trust: 0.8

vendor:hitachimodel:jp1/integrated managementscope:eqversion:- service support starter edition

Trust: 0.8

vendor:hitachimodel:jp1/it desktop managementscope:eqversion:2 - operations director

Trust: 0.8

vendor:hitachimodel:web serverscope:eqversion:- custom edition

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:express

Trust: 0.8

vendor:hitachimodel:job management partner 1/integrated managementscope:eqversion:- service support

Trust: 0.8

vendor:hitachimodel:web serverscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional for plug-in

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:- messaging

Trust: 0.8

vendor:hitachimodel:jp1/integrated managementscope:eqversion:- service support advanced edition

Trust: 0.8

vendor:hitachimodel:job management partner 1/it desktop managementscope:eqversion:2 - smart device manager

Trust: 0.8

vendor:hitachimodel:jp1/performance managementscope:eqversion:- web console

Trust: 0.8

vendor:hitachimodel:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:(64)

Trust: 0.8

vendor:apachemodel:httpdscope:eqversion:2.4.26

Trust: 0.8

vendor:hitachimodel:jp1/performance managementscope:eqversion:- manager

Trust: 0.8

vendor:hitachimodel:jp1/it desktop management - managerscope: - version: -

Trust: 0.8

vendor:hitachimodel:jp1/automatic operationscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:01

Trust: 0.8

vendor:hitachimodel:job management partner 1/performance management - web consolescope: - version: -

Trust: 0.8

vendor:hitachimodel:job management partner 1/it desktop managementscope:eqversion:2 - manager

Trust: 0.8

vendor:hitachimodel:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:jp1/it desktop managementscope:eqversion:2 - smart device manager

Trust: 0.8

vendor:hitachimodel:application server for developersscope: - version: -

Trust: 0.8

vendor:hitachimodel:jp1/integrated managementscope:eqversion:- service support

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:st ard-r

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base(64)

Trust: 0.8

vendor:hitachimodel:job management partner 1/integrated managementscope:eqversion:- service support advanced edition

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:none

Trust: 0.8

vendor:apachemodel:httpdscope:eqversion:2.2.33

Trust: 0.8

vendor:hitachimodel:it operations directorscope: - version: -

Trust: 0.8

vendor:hitachimodel:jp1/service supportscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:jp1/operations analyticsscope: - version: -

Trust: 0.8

vendor:hitachimodel:jp1/service supportscope:eqversion:starter edition

Trust: 0.8

vendor:hitachimodel:cosminexus http serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:jp1/it desktop managementscope:eqversion:2 - manager

Trust: 0.8

vendor:hitachimodel:job management partner 1/it desktop management - managerscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:hitachimodel:jp1/performance managementscope:eqversion:- manager web console

Trust: 0.8

vendor:necmodel:spoolserver/winspool seriesscope:eqversion:reportfiling ver5.2 ~ 6.2

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:web serverscope:eqversion:- security edition

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional

Trust: 0.8

vendor:apachemodel:httpdscope:ltversion:2.2.x

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:hitachimodel:application serverscope: - version: -

Trust: 0.8

vendor:apachemodel:httpdscope:ltversion:2.4.x

Trust: 0.8

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.31

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.30

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.24

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.25

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.29

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.22

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.23

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.26

Trust: 0.6

vendor:apachemodel:http serverscope:eqversion:2.2.27

Trust: 0.6

sources: JVNDB: JVNDB-2017-005023 // CNNVD: CNNVD-201706-789 // NVD: CVE-2017-3167

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3167
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-3167
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201706-789
value: CRITICAL

Trust: 0.6

VULMON: CVE-2017-3167
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-3167
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2017-3167
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-3167
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2017-3167 // JVNDB: JVNDB-2017-005023 // CNNVD: CNNVD-201706-789 // NVD: CVE-2017-3167

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2017-005023 // NVD: CVE-2017-3167

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 143767 // PACKETSTORM: 143766 // PACKETSTORM: 144968 // PACKETSTORM: 144969 // CNNVD: CNNVD-201706-789

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201706-789

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005023

PATCH

title:hitachi-sec-2017-123url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-123/index.html

Trust: 0.8

title:hitachi-sec-2018-103url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2018-103/index.html

Trust: 0.8

title:NV17-014url:http://jpn.nec.com/security-info/secinfo/nv17-014.html

Trust: 0.8

title:CVE-2017-3167: ap_get_basic_auth_pw authentication bypassurl:https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4@%3Cdev.httpd.apache.org%3E

Trust: 0.8

title:hitachi-sec-2017-123url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-123/index.html

Trust: 0.8

title:hitachi-sec-2018-103url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2018-103/index.html

Trust: 0.8

title:Apache httpd Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71073

Trust: 0.6

title:Red Hat: Important: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173194 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173476 - Security Advisory

Trust: 0.1

title:Red Hat: Important: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173193 - Security Advisory

Trust: 0.1

title:Red Hat: Important: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173195 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173475 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173477 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2017-3167url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-3167

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3340-1

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2017-3167

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3373-1

Trust: 0.1

title:Debian Security Advisories: DSA-3896-1 apache2 -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=a100e91e6529637522c4f74492953f8c

Trust: 0.1

title:Amazon Linux AMI: ALAS-2017-892url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2017-892

Trust: 0.1

title:Arch Linux Advisories: [ASA-201706-34] apache: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201706-34

Trust: 0.1

title:Amazon Linux AMI: ALAS-2017-863url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2017-863

Trust: 0.1

title:Symantec Security Advisories: SA154: Apache httpd Vulnerabilities June 2017url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=6f891c1513dfb5c26769ed38bcac6e4f

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=a22ad41e97bbfc5abb0bb927bf43089c

Trust: 0.1

title:Tenable Security Advisories: [R1] Tenable.sc 5.13.0 Fixes Multiple Third-Party Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2019-09

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=549dc795290b298746065b62b4bb7928

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Final-Projecturl:https://github.com/Jason134526/Final-Project

Trust: 0.1

title:Cyber-Security-Final-Projecturl:https://github.com/jklinges14/Cyber-Security-Final-Project

Trust: 0.1

title:GyoiThonurl:https://github.com/gyoisamurai/GyoiThon

Trust: 0.1

title:nrichurl:https://github.com/retr0-13/nrich

Trust: 0.1

title: - url:https://github.com/RoseSecurity-Research/Red-Teaming-TTPs

Trust: 0.1

title:Red-Teaming-TTPsurl:https://github.com/RoseSecurity/Red-Teaming-TTPs

Trust: 0.1

title:Shodan-nrichurl:https://github.com/PawanKumarPandit/Shodan-nrich

Trust: 0.1

title:DC-3-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough

Trust: 0.1

title:DC-1-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough

Trust: 0.1

title:DC-2-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

title: - url:https://github.com/SecureAxom/strike

Trust: 0.1

title:pigaturl:https://github.com/syadg123/pigat

Trust: 0.1

sources: VULMON: CVE-2017-3167 // JVNDB: JVNDB-2017-005023 // CNNVD: CNNVD-201706-789

EXTERNAL IDS

db:NVDid:CVE-2017-3167

Trust: 3.2

db:BIDid:99135

Trust: 1.6

db:TENABLEid:TNS-2019-09

Trust: 1.6

db:SECTRACKid:1038711

Trust: 1.6

db:JVNid:JVNVU98416507

Trust: 0.8

db:JVNDBid:JVNDB-2017-005023

Trust: 0.8

db:CNNVDid:CNNVD-201706-789

Trust: 0.6

db:VULMONid:CVE-2017-3167

Trust: 0.1

db:PACKETSTORMid:143146

Trust: 0.1

db:PACKETSTORMid:143561

Trust: 0.1

db:PACKETSTORMid:143767

Trust: 0.1

db:PACKETSTORMid:143766

Trust: 0.1

db:PACKETSTORMid:144968

Trust: 0.1

db:PACKETSTORMid:144969

Trust: 0.1

db:PACKETSTORMid:181384

Trust: 0.1

sources: VULMON: CVE-2017-3167 // JVNDB: JVNDB-2017-005023 // PACKETSTORM: 143146 // PACKETSTORM: 143561 // PACKETSTORM: 143767 // PACKETSTORM: 143766 // PACKETSTORM: 144968 // PACKETSTORM: 144969 // PACKETSTORM: 181384 // CNNVD: CNNVD-201706-789 // NVD: CVE-2017-3167

REFERENCES

url:https://access.redhat.com/errata/rhsa-2017:2479

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2478

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:3194

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:3195

Trust: 1.7

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbux03908en_us

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2017:3477

Trust: 1.6

url:https://security.gentoo.org/glsa/201710-32

Trust: 1.6

url:https://support.apple.com/ht208221

Trust: 1.6

url:https://security.netapp.com/advisory/ntap-20180601-0002/

Trust: 1.6

url:http://www.debian.org/security/2017/dsa-3896

Trust: 1.6

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.6

url:http://www.securitytracker.com/id/1038711

Trust: 1.6

url:http://www.securityfocus.com/bid/99135

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2017:3193

Trust: 1.6

url:https://www.nomachine.com/su08o00185

Trust: 1.6

url:https://www.tenable.com/security/tns-2019-09

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2017:3475

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2017:3476

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2017:2483

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-3167

Trust: 1.5

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4%40%3cdev.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3167

Trust: 0.8

url:https://jvn.jp/vu/jvnvu98416507/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7679

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-3169

Trust: 0.6

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4@%3cdev.

Trust: 0.6

url:https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-7668

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2017-3169

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2017-7679

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2017-3167

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2017-9788

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-9788

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-9798

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-7668

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-9798

Trust: 0.2

url:https://launchpad.net/ubuntu/+source/apache2/2.4.7-1ubuntu4.16

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu4.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.25-3ubuntu2.1

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3340-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu3.3

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3373-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8743

Trust: 0.1

url:https://www.syss.de/fileadmin/dokumente/publikationen/advisories/syss-2024-029.txt

Trust: 0.1

url:http://creativecommons.org/licenses/by/3.0/deed.en

Trust: 0.1

url:https://www.c-mor.com/

Trust: 0.1

url:https://www.syss.de/en/responsible-disclosure-policy/

Trust: 0.1

sources: JVNDB: JVNDB-2017-005023 // PACKETSTORM: 143146 // PACKETSTORM: 143561 // PACKETSTORM: 143767 // PACKETSTORM: 143766 // PACKETSTORM: 144968 // PACKETSTORM: 144969 // PACKETSTORM: 181384 // CNNVD: CNNVD-201706-789 // NVD: CVE-2017-3167

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 143767 // PACKETSTORM: 143766 // PACKETSTORM: 144968 // PACKETSTORM: 144969

SOURCES

db:VULMONid:CVE-2017-3167
db:JVNDBid:JVNDB-2017-005023
db:PACKETSTORMid:143146
db:PACKETSTORMid:143561
db:PACKETSTORMid:143767
db:PACKETSTORMid:143766
db:PACKETSTORMid:144968
db:PACKETSTORMid:144969
db:PACKETSTORMid:181384
db:CNNVDid:CNNVD-201706-789
db:NVDid:CVE-2017-3167

LAST UPDATE DATE

2024-11-08T20:27:44.880000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2017-3167date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2017-005023date:2018-02-01T00:00:00
db:CNNVDid:CNNVD-201706-789date:2021-06-07T00:00:00
db:NVDid:CVE-2017-3167date:2023-11-07T02:44:04.490

SOURCES RELEASE DATE

db:VULMONid:CVE-2017-3167date:2017-06-20T00:00:00
db:JVNDBid:JVNDB-2017-005023date:2017-07-13T00:00:00
db:PACKETSTORMid:143146date:2017-06-26T23:34:52
db:PACKETSTORMid:143561date:2017-07-31T18:22:22
db:PACKETSTORMid:143767date:2017-08-15T22:25:00
db:PACKETSTORMid:143766date:2017-08-15T22:24:00
db:PACKETSTORMid:144968date:2017-11-14T04:32:05
db:PACKETSTORMid:144969date:2017-11-14T04:32:14
db:PACKETSTORMid:181384date:2024-09-06T16:05:12
db:CNNVDid:CNNVD-201706-789date:2017-06-20T00:00:00
db:NVDid:CVE-2017-3167date:2017-06-20T01:29:00.330