CVE-2017-17742

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.
Overview
  • CVE ID
  • CVE-2017-17742
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-03T22:29:00
  • Last Modified Date
  • 2023-04-30T23:15:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.2.0 2.2.10
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.3.0 2.3.7
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.4.4
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.5.0 2.5.1
cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:20:29 Added to TrackCVE
2022-12-03 04:17:26 2018-04-03T22:29Z 2018-04-03T22:29:00 CVE Published Date updated
2022-12-03 04:17:26 2020-08-16T15:15:11 CVE Modified Date updated
2022-12-03 04:17:26 Modified Vulnerability Status updated
2023-04-30 23:22:15 2023-04-30T23:15:44 CVE Modified Date updated
2023-04-30 23:22:17 References updated