Executive Summary

Informations
Name CVE-2019-0217 First vendor Publication 2019-04-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 249
Application 1
Application 2
Application 1
Application 2
Os 5
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037...
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abc...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89d...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107668
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/5
CONFIRM https://security.netapp.com/advisory/ntap-20190423-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4422
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1695020
https://httpd.apache.org/security/vulnerabilities_24.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST http://www.openwall.com/lists/oss-security/2019/04/02/5
https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2343
https://access.redhat.com/errata/RHSA-2019:3436
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4126
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html
UBUNTU https://usn.ubuntu.com/3937-1/
https://usn.ubuntu.com/3937-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:58:55
  • Multiple Updates
2024-02-01 12:16:21
  • Multiple Updates
2023-11-07 21:40:16
  • Multiple Updates
2023-09-05 12:56:50
  • Multiple Updates
2023-09-05 01:16:02
  • Multiple Updates
2023-09-02 12:56:08
  • Multiple Updates
2023-09-02 01:16:19
  • Multiple Updates
2023-08-12 12:59:57
  • Multiple Updates
2023-08-12 01:15:36
  • Multiple Updates
2023-08-11 12:53:52
  • Multiple Updates
2023-08-11 01:16:02
  • Multiple Updates
2023-08-06 12:52:16
  • Multiple Updates
2023-08-06 01:15:33
  • Multiple Updates
2023-08-04 12:52:31
  • Multiple Updates
2023-08-04 01:15:41
  • Multiple Updates
2023-07-14 12:52:30
  • Multiple Updates
2023-07-14 01:15:40
  • Multiple Updates
2023-03-29 01:53:54
  • Multiple Updates
2023-03-28 12:15:58
  • Multiple Updates
2022-10-11 12:46:59
  • Multiple Updates
2022-10-11 01:15:37
  • Multiple Updates
2021-07-07 01:29:32
  • Multiple Updates
2021-06-25 01:29:41
  • Multiple Updates
2021-06-06 17:22:59
  • Multiple Updates
2021-05-04 13:22:58
  • Multiple Updates
2021-04-22 02:37:53
  • Multiple Updates
2021-03-30 17:22:51
  • Multiple Updates
2020-10-10 01:23:24
  • Multiple Updates
2020-05-23 02:20:37
  • Multiple Updates
2019-08-23 12:07:43
  • Multiple Updates
2019-08-16 12:06:56
  • Multiple Updates
2019-08-07 12:10:21
  • Multiple Updates
2019-07-24 12:04:59
  • Multiple Updates
2019-05-14 09:18:40
  • Multiple Updates
2019-04-25 00:19:03
  • Multiple Updates
2019-04-24 05:18:59
  • Multiple Updates
2019-04-23 13:19:14
  • Multiple Updates
2019-04-16 21:19:09
  • Multiple Updates
2019-04-11 21:19:29
  • Multiple Updates
2019-04-10 21:19:25
  • Multiple Updates
2019-04-09 05:19:04
  • First insertion