CVE-2017-9798

Scores

EPSS

0.940High
94.0%
0%20%40%60%80%100%

Percentile: 94.0%

CVSS

5.9Medium
3.x
0246810

CVSS Score: 5.9/10

All CVSS Scores

CVSS 3.x
5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS 2.0
5.0

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Description

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user’s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhatubuntu

CWEs

CWE-416

Related Vulnerabilities

Exploits

Exploit ID: 42745

Source: exploitdb

URL: https://www.exploit-db.com/exploits/42745

Exploit ID: CVE-2017-9798

Source: github-poc

URL: https://github.com/l0n3rs/CVE-2017-9798

Recommendations

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:3018

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:2972

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:2882

Vulnerable Software (53)

Type: Configuration

Product: apache2

Operating System: ubuntu trusty 14.04

Trait:
{
  "fixed": "2.4.7-1ubuntu4.18"
}

Source: ubuntu

Type: Configuration

Product: apache2

Operating System: ubuntu xenial 16.04

Trait:
{
  "fixed": "2.4.18-2ubuntu3.5"
}

Source: ubuntu

Type: Configuration

Product: apache2

Operating System: ubuntu zesty 17.04

Trait:
{
  "fixed": "2.4.25-3ubuntu2.3"
}

Source: ubuntu

Type: Configuration

Product: apache2

Operating System: debian

Trait:
{
  "fixed": "2.4.27-6"
}

Source: debian

Type: Configuration

Product: apache2

Operating System: ubuntu artful 17.10

Trait:
{
  "fixed": "2.4.27-2ubuntu3"
}

Source: ubuntu

Type: Configuration

Product: httpd

Operating System: rhel 7.2

Trait:
{
  "fixed": "2.4.6-40.el7_2.6"
}

Source: redhat

Type: Configuration

Product: httpd

Operating System: rhel

Trait:
{
  "fixed": "2.2.26-57.ep6.el6"
}

Source: redhat

Type: Configuration

Product: httpd

Operating System: rhel 7

Trait:
{
  "fixed": "2.4.6-67.el7_4.5"
}

Source: redhat

Type: Configuration

Product: httpd

Operating System: rhel

Trait:
{
  "fixed": "2.2.26-57.ep6.el6"
}

Source: redhat

Type: Configuration

Product: httpd

Operating System: rhel 6.7

Trait:
{
  "fixed": "2.2.15-47.el6_7.5"
}

Source: redhat