Executive Summary

Informations
Name CVE-2017-15715 First vendor Publication 2018-03-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15715

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 243
Application 1
Application 1
Application 1
Os 4
Os 2
Os 1
Os 5

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6744ca470d.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1213.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1151.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1152.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e6d9251471.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-375e3244b6.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4164.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_30.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f38187e72f6e11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133...
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f9...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
BID http://www.securityfocus.com/bid/103525
CONFIRM https://httpd.apache.org/security/vulnerabilities_24.html
https://security.netapp.com/advisory/ntap-20180601-0004/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.tenable.com/security/tns-2019-09
DEBIAN https://www.debian.org/security/2018/dsa-4164
MISC https://security.elarlang.eu/cve-2017-15715-apache-http-server-filesmatch-byp...
MLIST http://www.openwall.com/lists/oss-security/2018/03/24/6
REDHAT https://access.redhat.com/errata/RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0367
SECTRACK http://www.securitytracker.com/id/1040570
UBUNTU https://usn.ubuntu.com/3627-1/
https://usn.ubuntu.com/3627-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:45:01
  • Multiple Updates
2024-02-01 12:12:38
  • Multiple Updates
2023-11-07 21:41:52
  • Multiple Updates
2023-09-05 12:43:02
  • Multiple Updates
2023-09-05 01:12:23
  • Multiple Updates
2023-09-02 12:42:45
  • Multiple Updates
2023-09-02 01:12:39
  • Multiple Updates
2023-08-12 12:46:18
  • Multiple Updates
2023-08-12 01:12:09
  • Multiple Updates
2023-08-11 12:40:51
  • Multiple Updates
2023-08-11 01:12:29
  • Multiple Updates
2023-08-06 12:39:31
  • Multiple Updates
2023-08-06 01:12:08
  • Multiple Updates
2023-08-04 12:39:41
  • Multiple Updates
2023-08-04 01:12:12
  • Multiple Updates
2023-07-14 12:39:42
  • Multiple Updates
2023-07-14 01:12:11
  • Multiple Updates
2023-03-29 01:41:29
  • Multiple Updates
2023-03-28 12:12:28
  • Multiple Updates
2022-10-11 12:35:26
  • Multiple Updates
2022-10-11 01:12:05
  • Multiple Updates
2021-06-25 01:22:37
  • Multiple Updates
2021-06-06 17:23:00
  • Multiple Updates
2021-06-03 13:23:11
  • Multiple Updates
2021-05-05 01:25:20
  • Multiple Updates
2021-05-04 13:00:08
  • Multiple Updates
2021-04-22 02:14:08
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-10-10 01:17:45
  • Multiple Updates
2020-05-23 02:04:04
  • Multiple Updates
2020-05-23 00:57:33
  • Multiple Updates
2019-09-11 12:02:17
  • Multiple Updates
2019-08-15 13:19:33
  • Multiple Updates
2019-04-22 21:19:14
  • Multiple Updates
2019-04-17 21:19:20
  • Multiple Updates
2019-02-19 17:19:05
  • Multiple Updates
2019-02-07 17:19:10
  • Multiple Updates
2018-11-13 17:19:24
  • Multiple Updates
2018-07-04 12:02:06
  • Multiple Updates
2018-06-03 09:19:43
  • Multiple Updates
2018-05-02 09:19:25
  • Multiple Updates
2018-04-21 09:19:34
  • Multiple Updates
2018-04-20 21:19:48
  • Multiple Updates
2018-04-05 09:19:41
  • Multiple Updates
2018-03-29 09:19:29
  • Multiple Updates
2018-03-28 12:08:21
  • Multiple Updates
2018-03-26 21:20:19
  • First insertion