The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.
Published 2017-06-20 01:29:00
Updated 2022-04-21 14:40:50
View at NVD,   CVE.org
Vulnerability category: Memory Corruption

Threat overview for CVE-2017-7668

Top countries where our scanners detected CVE-2017-7668
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-7668 352,052
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-7668!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-7668

Probability of exploitation activity in the next 30 days: 27.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-7668

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2017-7668

  • The product reads data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)
  • The product reads from a buffer using buffer access mechanisms such as indexes or pointers that reference memory locations after the targeted buffer.
    Assigned by: security@apache.org (Secondary)

References for CVE-2017-7668

Products affected by CVE-2017-7668

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!