5.3
MEDIUM
CVE-2017-17742
WEBrick HTTP Response Splitting Vulnerability
Description

Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.

INFO

Published Date :

April 3, 2018, 10:29 p.m.

Last Modified :

April 30, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-17742 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-17742 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17742.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
http://www.securityfocus.com/bid/103684 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042004
https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html
https://usn.ubuntu.com/3685-1/
https://www.debian.org/security/2018/dsa-4259
https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742/ Vendor Advisory
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ Patch Release Notes
https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ Patch Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17742 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17742 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2028 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3731 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3730 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3729 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042004 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4259 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3685-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/ Patch, Release Notes
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103684 No Types Assigned http://www.securityfocus.com/bid/103684 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/ Patch, Release Notes
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/ Patch, Release Notes
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/ Patch, Release Notes
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742/ No Types Assigned https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742/ Vendor Advisory
    Added CWE CWE-113
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.10 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.7 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.4 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.1 *cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103684 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17742 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17742 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.68 }} 0.02%

score

0.80088

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability