In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.
References
Link Providers
http://www.debian.org/security/2017/dsa-3896 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.securityfocus.com/bid/99135 cve-icon cve-icon
http://www.securitytracker.com/id/1038711 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2478 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2479 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2483 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3193 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3194 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3195 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3475 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3476 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3477 cve-icon cve-icon
https://httpd.apache.org/security/vulnerabilities_22.html cve-icon
https://httpd.apache.org/security/vulnerabilities_24.html cve-icon
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4%40%3Cdev.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-3167 cve-icon
https://security.gentoo.org/glsa/201710-32 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20180601-0002/ cve-icon cve-icon
https://support.apple.com/HT208221 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-3167 cve-icon
https://www.nomachine.com/SU08O00185 cve-icon cve-icon
https://www.tenable.com/security/tns-2019-09 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-06-20T01:00:00

Updated: 2024-08-05T14:16:28.300Z

Reserved: 2016-12-05T00:00:00

Link: CVE-2017-3167

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-20T01:29:00.330

Modified: 2023-11-07T02:44:04.490

Link: CVE-2017-3167

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-20T00:00:00Z

Links: CVE-2017-3167 - Bugzilla