CVE Vulnerabilities

CVE-2017-16014

Improper Check or Handling of Exceptional Conditions

Published: Jun 04, 2018 | Modified: Nov 21, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
7.5 MODERATE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu

Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.

Weakness

The product does not properly anticipate or handle exceptional conditions that rarely occur during normal operation of the product.

Affected Software

Name Vendor Start Version End Version
Http-proxy Http-proxy_project * 0.7.0 (excluding)

References