Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7668

Publication date 19 June 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.

Status

Package Ubuntu Release Status
apache2 17.04 zesty
Fixed 2.4.25-3ubuntu2.1
16.10 yakkety
Fixed 2.4.18-2ubuntu4.2
16.04 LTS xenial
Fixed 2.4.18-2ubuntu3.3
14.04 LTS trusty
Fixed 2.4.7-1ubuntu4.16

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
apache2

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3340-1
    • Apache HTTP Server vulnerabilities
    • 26 June 2017
    • USN-3373-1
    • Apache HTTP Server vulnerabilities
    • 31 July 2017

Other references