8.1
HIGH
CVE-2019-3878
Apache mod_auth_mellon SAML ECP Authentication Bypass
Description

A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML ECP (non-browser based) can be used to bypass authentication.

INFO

Published Date :

March 26, 2019, 6:29 p.m.

Last Modified :

Nov. 7, 2023, 3:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-3878 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Mod_auth_mellon_project mod_auth_mellon

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3878 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3878 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CNW5YMC5TLWVWNJEY6AIWNSNPRAMWPQJ/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CNW5YMC5TLWVWNJEY6AIWNSNPRAMWPQJ/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Added CWE Red Hat, Inc. CWE-305
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0959 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0985 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0746 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0746 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0766 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0766 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0766 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0746 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X7NLAU7KROWNTHAYSA2S67X347F42L2I/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3924-1/ No Types Assigned https://usn.ubuntu.com/3924-1/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CNW5YMC5TLWVWNJEY6AIWNSNPRAMWPQJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CNW5YMC5TLWVWNJEY6AIWNSNPRAMWPQJ/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CNW5YMC5TLWVWNJEY6AIWNSNPRAMWPQJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3924-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3878 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3878 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/Uninett/mod_auth_mellon/pull/196 No Types Assigned https://github.com/Uninett/mod_auth_mellon/pull/196 Exploit, Patch, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:mod_auth_mellon_project:mod_auth_mellon:*:*:*:*:*:apache:*:* versions up to (excluding) 0.14.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.61 }} -0.15%

score

0.87689

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability