ghsa-7p4c-jf2w-hc3w
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Severity ?
Details
Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.
{ "affected": [], "aliases": [ "CVE-2017-17742" ], "database_specific": { "cwe_ids": [ "CWE-113" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-04-03T22:29:00Z", "severity": "MODERATE" }, "details": "Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.", "id": "GHSA-7p4c-jf2w-hc3w", "modified": "2022-05-13T01:23:20Z", "published": "2022-05-13T01:23:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17742" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released" }, { "type": "WEB", "url": "https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3685-1" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103684" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1042004" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.