Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7668

Published: 19 June 2017

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
trusty
Released (2.4.7-1ubuntu4.16)
upstream Pending
(2.2.33, 2.4.26)
xenial
Released (2.4.18-2ubuntu3.3)
yakkety
Released (2.4.18-2ubuntu4.2)
zesty
Released (2.4.25-3ubuntu2.1)
Patches:
upstream: https://www.apache.org/dist/httpd/patches/apply_to_2.2.32/CVE-2017-7668.patch
upstream: https://github.com/apache/httpd/commit/a585e36e06a53170be6d2d462ceb5b30b8382988
upstream: https://github.com/apache/httpd/commit/ad581ced12363ce82ffcb16133f236b2e31563e1

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H