9.8
CRITICAL
CVE-2017-7679
Apache httpd mod_mime Buffer Overflow Vulnerability
Description

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.

INFO

Published Date :

June 20, 2017, 1:29 a.m.

Last Modified :

Nov. 7, 2023, 2:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-7679 has a 30 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7679 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7679.

URL Resource
http://www.debian.org/security/2017/dsa-3896 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.securityfocus.com/bid/99170 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038711 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2478 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2479 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2483 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3193 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3194 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3195 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3475 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3476 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3477 Third Party Advisory
https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679 Exploit Third Party Advisory
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f4515e580dfb6eeca589a5cdebd4c4c709ce632b12924f343c3b7751%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770%40%3Ccvs.httpd.apache.org%3E
https://security.gentoo.org/glsa/201710-32 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180601-0002/
https://support.apple.com/HT208221 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us
https://www.nomachine.com/SU08O00185 Mitigation Third Party Advisory
https://www.tenable.com/security/tns-2019-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 3 fork 3 watcher
Born at : July 23, 2023, 12:03 a.m. This repo has been linked 19 different CVEs too.

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

redteaming cybersecurity

Updated: 6 months ago
43 stars 4 fork 4 watcher
Born at : July 17, 2023, 4:32 a.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

Prácticas Seguridad en Entornos Industriales

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 7, 2023, 9:13 p.m. This repo has been linked 52 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 4 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

netlas cli in go

go golang pentest recon reconnaissance netlas-io

Makefile Go

Updated: 6 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : March 26, 2022, 2:07 p.m. This repo has been linked 3 different CVEs too.

None

Rust

Updated: 1 year, 1 month ago
1 stars 0 fork 0 watcher
Born at : March 9, 2022, 1:19 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7679 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7679 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/f4515e580dfb6eeca589a5cdebd4c4c709ce632b12924f343c3b7751%40%3Cdev.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/f4515e580dfb6eeca589a5cdebd4c4c709ce632b12924f343c3b7751@%3Cdev.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2019-09 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Apache Software Foundation CWE-126
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180601-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 10, 2018

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3195 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3195 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3193 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3193 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3194 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3194 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208221 No Types Assigned https://support.apple.com/HT208221 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2483 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2483 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3475 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3475 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2478 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2478 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3476 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3476 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3477 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3477 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2479 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2479 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-32 No Types Assigned https://security.gentoo.org/glsa/201710-32 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3896 No Types Assigned http://www.debian.org/security/2017/dsa-3896 Third Party Advisory
    Changed Reference Type https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679 No Types Assigned https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679 Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.33 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.26
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2483 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2479 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2478 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3477 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3476 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3475 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3195 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3194 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3193 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2017

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT208221 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3896 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-32 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1038711 No Types Assigned http://www.securitytracker.com/id/1038711 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.nomachine.com/SU08O00185 No Types Assigned https://www.nomachine.com/SU08O00185 Mitigation, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:httpd:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.25:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.nomachine.com/SU08O00185 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038711 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 29, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99170 No Types Assigned http://www.securityfocus.com/bid/99170 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/f4515e580dfb6eeca589a5cdebd4c4c709ce632b12924f343c3b7751@%3Cdev.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f4515e580dfb6eeca589a5cdebd4c4c709ce632b12924f343c3b7751@%3Cdev.httpd.apache.org%3E Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:apache:httpd:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.2.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:httpd:2.4.25:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99170 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7679 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.64 }} 0.16%

score

0.76882

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability