Lucene search

K
nvd[email protected]NVD:CVE-2019-0211
HistoryApr 08, 2019 - 10:29 p.m.

CVE-2019-0211

2019-04-0822:29:00
CWE-416
web.nvd.nist.gov
7

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.961

Percentile

99.5%

In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.

Affected configurations

Nvd
Node
apachehttp_serverRange2.4.17–2.4.38
Node
fedoraprojectfedoraMatch28
OR
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04esm
OR
canonicalubuntu_linuxMatch18.10
Node
debiandebian_linuxMatch9.0
Node
opensuseleapMatch15.0
OR
opensuseleapMatch42.3
Node
netapponcommand_unified_managerMatch-7-mode
Node
redhatjboss_core_servicesMatch1.0
OR
redhatopenshift_container_platformMatch3.11
OR
redhatopenshift_container_platform_for_powerMatch3.11_ppc64le
OR
redhatsoftware_collectionsMatch1.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch8.8
OR
redhatenterprise_linux_for_arm_64Match8.0_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.1_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.2_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.4_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.6_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.8_aarch64
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.8_s390x
OR
redhatenterprise_linux_for_power_little_endianMatch8.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.8_ppc64le
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.8
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch8.0
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch8.6
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch8.8
Node
oraclecommunications_session_report_managerMatch8.0.0
OR
oraclecommunications_session_report_managerMatch8.1.0
OR
oraclecommunications_session_report_managerMatch8.1.1
OR
oraclecommunications_session_report_managerMatch8.2.0
OR
oraclecommunications_session_route_managerMatch8.0.0
OR
oraclecommunications_session_route_managerMatch8.1.0
OR
oraclecommunications_session_route_managerMatch8.1.1
OR
oraclecommunications_session_route_managerMatch8.2.0
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oracleenterprise_manager_ops_centerMatch12.4.0
OR
oraclehttp_serverMatch12.2.1.3.0
OR
oracleinstantis_enterprisetrackMatch17.1
OR
oracleinstantis_enterprisetrackMatch17.2
OR
oracleinstantis_enterprisetrackMatch17.3
OR
oracleretail_xstore_point_of_serviceMatch7.0
OR
oracleretail_xstore_point_of_serviceMatch7.1
VendorProductVersionCPE
apachehttp_server*cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
fedoraprojectfedora28cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
fedoraprojectfedora29cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
fedoraprojectfedora30cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
canonicalubuntu_linux18.10cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
opensuseleap15.0cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 681

References

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.961

Percentile

99.5%