Search for vulnerabilities
Vulnerability details: VCID-q172-pxa4-aaan
Vulnerability ID VCID-q172-pxa4-aaan
Aliases CVE-2018-8040
Summary Pages that are rendered using the ESI plugin can have access to the cookie header when the plugin is configured not to allow access. This affects Apache Traffic Server (ATS) versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrade to 7.1.4 or later versions.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-8040.html
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.03548 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.03548 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.03548 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.03548 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.04940 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.14314 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.15831 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.17937 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.17937 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.17937 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.17937 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
epss 0.1821 https://api.first.org/data/v1/epss?cve=CVE-2018-8040
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1318
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8004
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8005
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8040
generic_textual Medium https://github.com/apache/trafficserver/commit/cea07c03274807c1588dbdf03baa1537d958c92f
generic_textual Medium https://github.com/apache/trafficserver/pull/3926
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2018-8040
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2018-8040
generic_textual Medium http://www.openwall.com/lists/oss-security/2018/08/29/2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-8040.html
https://api.first.org/data/v1/epss?cve=CVE-2018-8040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8040
https://github.com/apache/trafficserver/commit/cea07c03274807c1588dbdf03baa1537d958c92f
https://github.com/apache/trafficserver/pull/3926
https://lists.apache.org/thread.html/36b3df68fe7311965f6bc4630ca413d2aa99d8f1d53affda85ea70d7@%3Cusers.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/36b3df68fe7311965f6bc4630ca413d2aa99d8f1d53affda85ea70d7%40%3Cusers.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/cc7aa2ce1c6f4fe0c6bfef517763cdaad30ec7bcb0115b73f73f3c01@%3Cusers.trafficserver.apache.org%3E
https://lists.apache.org/thread.html/cc7aa2ce1c6f4fe0c6bfef517763cdaad30ec7bcb0115b73f73f3c01%40%3Cusers.trafficserver.apache.org%3E
https://www.debian.org/security/2018/dsa-4282
http://www.openwall.com/lists/oss-security/2018/08/29/2
http://www.securityfocus.com/bid/105181
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-8040 https://nvd.nist.gov/vuln/detail/CVE-2018-8040
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-8040
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-8040
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88580
EPSS Score 0.02016
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.