Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-15710
HistoryMar 26, 2018 - 12:00 a.m.

CVE-2017-15710

2018-03-2600:00:00
ubuntu.com
ubuntu.com
31

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.026

Percentile

90.4%

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29,
mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the
Accept-Language header value to lookup the right charset encoding when
verifying the user’s credentials. If the header value is not present in the
charset conversion table, a fallback mechanism is used to truncate it to a
two characters value to allow a quick retry (for example, β€˜en-US’ is
truncated to β€˜en’). A header value of less than two characters forces an
out of bound write of one NUL byte to a memory location that is not part of
the string. In the worst case, quite unlikely, the process would crash
which could be used as a Denial of Service attack. In the more likely case,
this memory is already reserved for future use and the issue has no effect
at all.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchapache2<Β 2.4.27-2ubuntu4.1UNKNOWN
ubuntu18.04noarchapache2<Β 2.4.29-1ubuntu4.1UNKNOWN
ubuntu18.10noarchapache2<Β 2.4.29-1ubuntu4.1UNKNOWN
ubuntu14.04noarchapache2<Β 2.4.7-1ubuntu4.20UNKNOWN
ubuntu16.04noarchapache2<Β 2.4.18-2ubuntu3.8UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.026

Percentile

90.4%