Search for vulnerabilities
Vulnerability details: VCID-nfk5-fhfj-aaaf
Vulnerability ID VCID-nfk5-fhfj-aaaf
Aliases CVE-2019-17567
Summary Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://httpd.apache.org/security/vulnerabilities_24.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4613
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4614
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17567.json
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.09555 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11312 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.11582 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.14625 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.14625 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.14625 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.14625 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.14625 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.17098 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.17098 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.17098 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
epss 0.6416 https://api.first.org/data/v1/epss?cve=CVE-2019-17567
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1966740
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd moderate https://httpd.apache.org/security/json/CVE-2019-17567.json
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2019-17567
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2019-17567
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2019-17567
archlinux Medium https://security.archlinux.org/AVG-2053
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
http://httpd.apache.org/security/vulnerabilities_24.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17567.json
https://api.first.org/data/v1/epss?cve=CVE-2019-17567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c%40%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
1966740 https://bugzilla.redhat.com/show_bug.cgi?id=1966740
AVG-2053 https://security.archlinux.org/AVG-2053
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2019-17567 https://httpd.apache.org/security/json/CVE-2019-17567.json
CVE-2019-17567 https://nvd.nist.gov/vuln/detail/CVE-2019-17567
RHSA-2021:4613 https://access.redhat.com/errata/RHSA-2021:4613
RHSA-2021:4614 https://access.redhat.com/errata/RHSA-2021:4614
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17567.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17567
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17567
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17567
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51997
EPSS Score 0.00153
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.