ID CVE-2017-7668
Summary The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.2.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
  • cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:secure_global_desktop:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:secure_global_desktop:5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:-:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:-:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2016-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:-:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:-:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.5:security_update_2016-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.5:security_update_2016-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.5:security_update_2016-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.5:security_update_2016-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2017-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2018-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2018-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2018-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:security_update_2018-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2017-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2017-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2018-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:security_update_2019-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-04-2022 - 14:40)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2017:2479
  • rhsa
    id RHSA-2017:2483
  • rhsa
    id RHSA-2017:3193
  • rhsa
    id RHSA-2017:3194
rpms
  • httpd-0:2.4.6-67.el7_4.2
  • httpd-debuginfo-0:2.4.6-67.el7_4.2
  • httpd-devel-0:2.4.6-67.el7_4.2
  • httpd-manual-0:2.4.6-67.el7_4.2
  • httpd-tools-0:2.4.6-67.el7_4.2
  • mod_ldap-0:2.4.6-67.el7_4.2
  • mod_proxy_html-1:2.4.6-67.el7_4.2
  • mod_session-0:2.4.6-67.el7_4.2
  • mod_ssl-1:2.4.6-67.el7_4.2
  • httpd24-httpd-0:2.4.25-9.el6.1
  • httpd24-httpd-0:2.4.25-9.el7.1
  • httpd24-httpd-debuginfo-0:2.4.25-9.el6.1
  • httpd24-httpd-debuginfo-0:2.4.25-9.el7.1
  • httpd24-httpd-devel-0:2.4.25-9.el6.1
  • httpd24-httpd-devel-0:2.4.25-9.el7.1
  • httpd24-httpd-manual-0:2.4.25-9.el6.1
  • httpd24-httpd-manual-0:2.4.25-9.el7.1
  • httpd24-httpd-tools-0:2.4.25-9.el6.1
  • httpd24-httpd-tools-0:2.4.25-9.el7.1
  • httpd24-mod_ldap-0:2.4.25-9.el6.1
  • httpd24-mod_ldap-0:2.4.25-9.el7.1
  • httpd24-mod_proxy_html-1:2.4.25-9.el6.1
  • httpd24-mod_proxy_html-1:2.4.25-9.el7.1
  • httpd24-mod_session-0:2.4.25-9.el6.1
  • httpd24-mod_session-0:2.4.25-9.el7.1
  • httpd24-mod_ssl-1:2.4.25-9.el6.1
  • httpd24-mod_ssl-1:2.4.25-9.el7.1
  • httpd-0:2.4.6-40.el7_2.6
  • httpd-debuginfo-0:2.4.6-40.el7_2.6
  • httpd-devel-0:2.4.6-40.el7_2.6
  • httpd-manual-0:2.4.6-40.el7_2.6
  • httpd-tools-0:2.4.6-40.el7_2.6
  • mod_ldap-0:2.4.6-40.el7_2.6
  • mod_proxy_html-1:2.4.6-40.el7_2.6
  • mod_session-0:2.4.6-40.el7_2.6
  • mod_ssl-1:2.4.6-40.el7_2.6
  • httpd-0:2.4.6-45.el7_3.5
  • httpd-debuginfo-0:2.4.6-45.el7_3.5
  • httpd-devel-0:2.4.6-45.el7_3.5
  • httpd-manual-0:2.4.6-45.el7_3.5
  • httpd-tools-0:2.4.6-45.el7_3.5
  • mod_ldap-0:2.4.6-45.el7_3.5
  • mod_proxy_html-1:2.4.6-45.el7_3.5
  • mod_session-0:2.4.6-45.el7_3.5
  • mod_ssl-1:2.4.6-45.el7_3.5
refmap via4
bid 99137
confirm
debian DSA-3896
gentoo GLSA-201710-32
mlist
  • [dev] 20170619 CVE-2017-7668: ap_find_token buffer overread
  • [httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
sectrack 1038711
Last major update 21-04-2022 - 14:40
Published 20-06-2017 - 01:29
Last modified 21-04-2022 - 14:40
Back to Top