Executive Summary

Informations
Name CVE-2017-15698 First vendor Publication 2018-01-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that should have been rejected (if the OCSP check had been made) to be accepted. Users not using OCSP checks are not affected by this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15698

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-965.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4118.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1276.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-318b5d74bd.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7b1517bc6e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/6eb0a53e5827d97db1a05c736d01101fec21202a...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c1...
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b40...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4118
MLIST https://lists.debian.org/debian-lts-announce/2018/02/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0465
https://access.redhat.com/errata/RHSA-2018:0466
SECTRACK http://www.securitytracker.com/id/1040390

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:42:08
  • Multiple Updates
2021-05-04 12:58:43
  • Multiple Updates
2021-04-22 02:11:36
  • Multiple Updates
2020-05-23 02:04:04
  • Multiple Updates
2020-05-23 00:57:32
  • Multiple Updates
2019-03-25 17:19:00
  • Multiple Updates
2019-03-21 21:19:12
  • Multiple Updates
2018-06-14 21:19:34
  • Multiple Updates
2018-03-09 09:19:03
  • Multiple Updates
2018-02-28 09:20:24
  • Multiple Updates
2018-02-28 00:19:21
  • Multiple Updates
2018-02-19 09:20:01
  • Multiple Updates
2018-02-13 13:21:47
  • Multiple Updates
2018-01-31 17:19:43
  • First insertion