ID

VAR-201802-0276


CVE

CVE-2017-15699


TITLE

Apache Qpid Dispatch Router Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-012682

DESCRIPTION

A Denial of Service vulnerability was found in Apache Qpid Dispatch Router versions 0.7.0 and 0.8.0. To exploit this vulnerability, a remote user must be able to establish an AMQP connection to the Qpid Dispatch Router and send a specifically crafted AMQP frame which will cause it to segfault and shut down. Apache Qpid Dispatch Router Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to cause a denial-of-service condition, denying service to legitimate users

Trust: 2.07

sources: NVD: CVE-2017-15699 // JVNDB: JVNDB-2017-012682 // BID: 103067 // VULHUB: VHN-106547 // VULMON: CVE-2017-15699

AFFECTED PRODUCTS

vendor:apachemodel:qpid dispatchscope:eqversion:0.8.0

Trust: 1.6

vendor:apachemodel:qpid dispatchscope:eqversion:0.7.0

Trust: 1.6

vendor:apachemodel:qpid dispatch routerscope:eqversion:0.7.0

Trust: 0.8

vendor:apachemodel:qpid dispatch routerscope:eqversion:0.8.0

Trust: 0.8

vendor:redhatmodel:satellitescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:jboss a-mqscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:qpid dispatch routerscope:eqversion:0.8

Trust: 0.3

vendor:apachemodel:qpid dispatch routerscope:eqversion:0.7

Trust: 0.3

vendor:apachemodel:qpid dispatch routerscope:neversion:1.0

Trust: 0.3

vendor:apachemodel:qpid dispatch routerscope:neversion:0.8.1

Trust: 0.3

sources: BID: 103067 // JVNDB: JVNDB-2017-012682 // CNNVD: CNNVD-201802-948 // NVD: CVE-2017-15699

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-15699
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-15699
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201802-948
value: MEDIUM

Trust: 0.6

VULHUB: VHN-106547
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-15699
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-15699
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-106547
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-15699
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-15699
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-106547 // VULMON: CVE-2017-15699 // JVNDB: JVNDB-2017-012682 // CNNVD: CNNVD-201802-948 // NVD: CVE-2017-15699

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-106547 // JVNDB: JVNDB-2017-012682 // NVD: CVE-2017-15699

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201802-948

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201802-948

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012682

PATCH

title:DISPATCH-924url:https://issues.apache.org/jira/browse/DISPATCH-924

Trust: 0.8

title:Apache Qpid Dispatch Router Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=224501

Trust: 0.6

title:Red Hat: CVE-2017-15699url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-15699

Trust: 0.1

title:Red Hat: Important: Satellite 6.3 security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20180336 - Security Advisory

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2017-15699

Trust: 0.1

sources: VULMON: CVE-2017-15699 // JVNDB: JVNDB-2017-012682 // CNNVD: CNNVD-201802-948

EXTERNAL IDS

db:NVDid:CVE-2017-15699

Trust: 2.9

db:BIDid:103067

Trust: 2.1

db:JVNDBid:JVNDB-2017-012682

Trust: 0.8

db:CNNVDid:CNNVD-201802-948

Trust: 0.7

db:VULHUBid:VHN-106547

Trust: 0.1

db:VULMONid:CVE-2017-15699

Trust: 0.1

sources: VULHUB: VHN-106547 // VULMON: CVE-2017-15699 // BID: 103067 // JVNDB: JVNDB-2017-012682 // CNNVD: CNNVD-201802-948 // NVD: CVE-2017-15699

REFERENCES

url:https://issues.apache.org/jira/browse/dispatch-924

Trust: 2.1

url:http://www.securityfocus.com/bid/103067

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15699

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-15699

Trust: 0.8

url:http://httpd.apache.org/

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1512724

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-15699

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2017-15699

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=56813

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-106547 // VULMON: CVE-2017-15699 // BID: 103067 // JVNDB: JVNDB-2017-012682 // CNNVD: CNNVD-201802-948 // NVD: CVE-2017-15699

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 103067

SOURCES

db:VULHUBid:VHN-106547
db:VULMONid:CVE-2017-15699
db:BIDid:103067
db:JVNDBid:JVNDB-2017-012682
db:CNNVDid:CNNVD-201802-948
db:NVDid:CVE-2017-15699

LAST UPDATE DATE

2024-08-14T15:44:12.550000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-106547date:2023-02-09T00:00:00
db:VULMONid:CVE-2017-15699date:2023-02-09T00:00:00
db:BIDid:103067date:2018-02-13T00:00:00
db:JVNDBid:JVNDB-2017-012682date:2018-04-05T00:00:00
db:CNNVDid:CNNVD-201802-948date:2023-02-10T00:00:00
db:NVDid:CVE-2017-15699date:2023-02-09T15:58:38.400

SOURCES RELEASE DATE

db:VULHUBid:VHN-106547date:2018-02-13T00:00:00
db:VULMONid:CVE-2017-15699date:2018-02-13T00:00:00
db:BIDid:103067date:2018-02-13T00:00:00
db:JVNDBid:JVNDB-2017-012682date:2018-04-05T00:00:00
db:CNNVDid:CNNVD-201802-948date:2018-02-13T00:00:00
db:NVDid:CVE-2017-15699date:2018-02-13T22:29:00.207