Executive Summary

Informations
Name CVE-2017-3169 First vendor Publication 2017-06-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

Snort® IPS/IDS

Date Description
2014-01-10 Apache mod_ssl non-SSL connection to SSL port denial of service attempt
RuleID : 11263 - Revision : 8 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL83043359.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3195.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3194.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3193.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-32.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2756-1.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote host is missing a vendor-supplied security patch.
File : fireeye_os_ex_801.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-892.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2449-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1178.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1177.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-863.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9ded7c5670.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_34.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81976b6a91.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cf9599a306.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-786.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1009.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-03.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1714-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3340-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3896.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_26.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c2db2aa558411e79a7db499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/84bf7fcc5cad35d355f11839cbdd13cbc5ffc1d3...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
Source Url
BID http://www.securityfocus.com/bid/99134
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20180601-0002/
https://support.apple.com/HT208221
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.nomachine.com/SU08O00185
https://www.tenable.com/security/tns-2019-09
DEBIAN http://www.debian.org/security/2017/dsa-3896
GENTOO https://security.gentoo.org/glsa/201710-32
MISC https://github.com/gottburgm/Exploits/tree/master/CVE-2017-3169
REDHAT https://access.redhat.com/errata/RHSA-2017:2478
https://access.redhat.com/errata/RHSA-2017:2479
https://access.redhat.com/errata/RHSA-2017:2483
https://access.redhat.com/errata/RHSA-2017:3193
https://access.redhat.com/errata/RHSA-2017:3194
https://access.redhat.com/errata/RHSA-2017:3195
https://access.redhat.com/errata/RHSA-2017:3475
https://access.redhat.com/errata/RHSA-2017:3476
https://access.redhat.com/errata/RHSA-2017:3477
SECTRACK http://www.securitytracker.com/id/1038711

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2023-11-07 21:42:36
  • Multiple Updates
2021-06-06 17:23:00
  • Multiple Updates
2021-06-03 13:23:11
  • Multiple Updates
2021-05-04 13:01:51
  • Multiple Updates
2021-04-22 02:15:26
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-05-23 01:00:17
  • Multiple Updates
2019-08-16 12:05:50
  • Multiple Updates
2019-02-07 17:19:10
  • Multiple Updates
2018-06-03 09:19:43
  • Multiple Updates
2018-01-18 21:22:37
  • Multiple Updates
2018-01-05 09:24:03
  • Multiple Updates
2017-12-17 09:21:52
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-02 09:21:47
  • Multiple Updates
2017-11-15 13:25:31
  • Multiple Updates
2017-11-14 09:23:15
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:06
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:03
  • Multiple Updates
2017-10-06 13:25:09
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-21 00:25:13
  • Multiple Updates
2017-09-16 13:25:28
  • Multiple Updates
2017-09-15 13:25:01
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-30 09:20:36
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-18 13:24:35
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-05 13:24:36
  • Multiple Updates
2017-07-19 13:24:37
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-07 09:21:33
  • Multiple Updates
2017-07-04 13:23:43
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-30 00:22:38
  • Multiple Updates
2017-06-28 13:23:48
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2017-06-23 13:23:48
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-21 09:23:12
  • Multiple Updates
2017-06-20 09:23:09
  • First insertion