Lucene search

K
nvd[email protected]NVD:CVE-2017-7668
HistoryJun 20, 2017 - 1:29 a.m.

CVE-2017-7668

2017-06-2001:29:00
CWE-125
CWE-126
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.273 Low

EPSS

Percentile

96.8%

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.

Affected configurations

NVD
Node
apachehttp_serverMatch2.2.32
OR
apachehttp_serverMatch2.4.24
OR
apachehttp_serverMatch2.4.25
Node
netappclustered_data_ontapMatch-
OR
netapponcommand_unified_managerMatch-7-mode
OR
netappstoragegridMatch-
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.2
OR
redhatenterprise_linux_eusMatch7.3
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.2
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.2
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch7.0
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
oraclesecure_global_desktopMatch5.3
Node
applemac_os_xRange<10.13.1
OR
applemac_os_xRange10.11.0–10.11.6
OR
applemac_os_xRange10.12.0–10.12.6
OR
applemac_os_xMatch10.11.6-
OR
applemac_os_xMatch10.11.6security_update_2016-001
OR
applemac_os_xMatch10.11.6security_update_2016-002
OR
applemac_os_xMatch10.11.6security_update_2016-003
OR
applemac_os_xMatch10.11.6security_update_2017-001
OR
applemac_os_xMatch10.11.6security_update_2017-002
OR
applemac_os_xMatch10.11.6security_update_2017-003
OR
applemac_os_xMatch10.12.6-

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.273 Low

EPSS

Percentile

96.8%