Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-1312

Disclosure Date: March 26, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apache,
  • canonical,
  • debian,
  • netapp,
  • redhat

Products

  • cloud backup -,
  • clustered data ontap -,
  • debian linux 7.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.6,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.6,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 7.0,
  • http server 2.4.1,
  • http server 2.4.10,
  • http server 2.4.12,
  • http server 2.4.16,
  • http server 2.4.17,
  • http server 2.4.18,
  • http server 2.4.2,
  • http server 2.4.20,
  • http server 2.4.23,
  • http server 2.4.25,
  • http server 2.4.26,
  • http server 2.4.27,
  • http server 2.4.28,
  • http server 2.4.29,
  • http server 2.4.3,
  • http server 2.4.4,
  • http server 2.4.6,
  • http server 2.4.7,
  • http server 2.4.9,
  • jboss core services 1.0,
  • storagegrid -,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 17.10,
  • ubuntu linux 18.04

References

Advisory

Additional Info

Technical Analysis