Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-0215

Published: 8 April 2019

In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.

Notes

AuthorNote
mdeslaur
2.4.37 and 2.4.38 only

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable
(2.4.34-1ubuntu2)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://github.com/apache/httpd/commit/84edf5f49db23ced03259812bbf9426685f7d82a

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H