Lucene search

K
nvd[email protected]NVD:CVE-2018-1312
HistoryMar 26, 2018 - 3:29 p.m.

CVE-2018-1312

2018-03-2615:29:00
CWE-287
web.nvd.nist.gov
6

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.014

Percentile

86.5%

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.

Affected configurations

Nvd
Node
apachehttp_serverMatch2.4.1
OR
apachehttp_serverMatch2.4.2
OR
apachehttp_serverMatch2.4.3
OR
apachehttp_serverMatch2.4.4
OR
apachehttp_serverMatch2.4.6
OR
apachehttp_serverMatch2.4.7
OR
apachehttp_serverMatch2.4.9
OR
apachehttp_serverMatch2.4.10
OR
apachehttp_serverMatch2.4.12
OR
apachehttp_serverMatch2.4.16
OR
apachehttp_serverMatch2.4.17
OR
apachehttp_serverMatch2.4.18
OR
apachehttp_serverMatch2.4.20
OR
apachehttp_serverMatch2.4.23
OR
apachehttp_serverMatch2.4.25
OR
apachehttp_serverMatch2.4.26
OR
apachehttp_serverMatch2.4.27
OR
apachehttp_serverMatch2.4.28
OR
apachehttp_serverMatch2.4.29
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch17.10
OR
canonicalubuntu_linuxMatch18.04lts
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
netappcloud_backupMatch-
OR
netappstoragegridMatch-
OR
netappclustered_data_ontapMatch-
Node
redhatjboss_core_servicesMatch1.0
AND
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.014

Percentile

86.5%