ID CVE-2017-7443
Summary apt-cacher before 1.7.15 and apt-cacher-ng before 3.4 allow HTTP response splitting via encoded newline characters, related to lack of blocking for the %0[ad] regular expression.
References
Vulnerable Configurations
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:-:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.26-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.27:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.27-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.7.27-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre1-1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre1-1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre2:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre2:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre2-1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre2-1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre3:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre3:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre3-1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:pre3-1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc3-1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc3-1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc4-1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0:rc4-1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.0-3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.1-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.1-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.2-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.3-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.3-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.4-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.4-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.5-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6:-:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6:-:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6:pre1:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6:pre1:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.6-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.7-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.7-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.8-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.8-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.9-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.8.9-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.0-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.0-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.1-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.1-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.2-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.1-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.1-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.2-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:0.9.3.2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:1-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:1-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:2-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-4:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-4:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-5:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3-5:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1-lp151.3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.1-lp151.3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-1:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-2:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-3:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher-ng_project:apt-cacher-ng:3.2-3:*:*:*:*:*:*:*
  • cpe:2.3:a:apt-cacher_project:apt-cacher:*:*:*:*:*:*:*:*
    cpe:2.3:a:apt-cacher_project:apt-cacher:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 12-04-2017 - 15:20)
Impact:
Exploitability:
CWE CWE-113
CAPEC
  • HTTP Response Splitting
    This attack uses a maliciously-crafted HTTP request in order to cause a vulnerable web server to respond with an HTTP response stream that will be interpreted by the client as two separate responses instead of one. This is possible when user-controlled input is used unvalidated as part of the response headers. The target software, the client, will interpret the injected header as being a response to a second request, thereby causing the maliciously-crafted contents be displayed and possibly cached.
  • Accessing/Intercepting/Modifying HTTP Cookies
    This attack relies on the use of HTTP Cookies to store credentials, state information and other critical data on client systems. There are several different forms of this attack. The first form of this attack involves accessing HTTP Cookies to mine for potentially sensitive data contained therein. The second form involves intercepting this data as it is transmitted from client to server. This intercepted information is then used by the adversary to impersonate the remote user/session. The third form is when the cookie's content is modified by the adversary before it is sent back to the server. Here the adversary seeks to convince the target server to operate on this falsified information.
  • AJAX Fingerprinting
    This attack utilizes the frequent client-server roundtrips in Ajax conversation to scan a system. While Ajax does not open up new vulnerabilities per se, it does optimize them from an attacker point of view. In many XSS attacks the attacker must get a "hole in one" and successfully exploit the vulnerability on the victim side the first time, once the client is redirected the attacker has many chances to engage in follow on probes, but there is only one first chance. In a widely used web application this is not a major problem because 1 in a 1,000 is good enough in a widely used application. A common first step for an attacker is to footprint the environment to understand what attacks will work. Since footprinting relies on enumeration, the conversational pattern of rapid, multiple requests and responses that are typical in Ajax applications enable an attacker to look for many vulnerabilities, well-known ports, network locations and so on.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
confirm
Last major update 12-04-2017 - 15:20
Published 05-04-2017 - 20:59
Last modified 12-04-2017 - 15:20
Back to Top