CVE-2017-9798
Scores
EPSS
Percentile: 94.0%
CVSS
CVSS Score: 5.9/10
All CVSS Scores
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Vector Breakdown
CVSS (Common Vulnerability Scoring System) vector provides detailed metrics about vulnerability characteristics
CVSS
Attack Vector
Network (N)
Describes how the vulnerability is exploited
Attack Complexity
High (H)
Describes the conditions beyond the attacker's control
Privileges Required
None (N)
Describes the level of privileges an attacker must possess
User Interaction
None (N)
Captures the requirement for a human user participation
Scope
Unchanged (U)
Determines if a successful attack impacts components beyond the vulnerable component
Confidentiality Impact
High (H)
Measures the impact to the confidentiality of information
Integrity Impact
None (N)
Measures the impact to integrity of a successfully exploited vulnerability
Availability Impact
None (N)
Measures the impact to the availability of the impacted component
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N
Vector Breakdown
CVSS (Common Vulnerability Scoring System) vector provides detailed metrics about vulnerability characteristics
CVSS
Attack Vector
Network (N)
Describes how the vulnerability is exploited
Attack Complexity
Low (L)
Describes the conditions beyond the attacker's control
Authentication
None (N)
Describes the level of privileges an attacker must possess
Confidentiality Impact
Partial
Measures the impact to the confidentiality of information
Integrity Impact
None (N)
Measures the impact to integrity of a successfully exploited vulnerability
Availability Impact
None (N)
Measures the impact to the availability of the impacted component
Description
Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user’s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.
Scaner-VS 7 — a modern vulnerability management solution
Sources
CWEs
Related Vulnerabilities
Exploits
Recommendations
Source: nvd
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Source: nvd
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Source: nvd
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Vulnerable Software (53)
Type: Configuration
Product: apache2
Operating System: ubuntu trusty 14.04
{
"fixed": "2.4.7-1ubuntu4.18"
}
Source: ubuntu
Type: Configuration
Product: apache2
Operating System: ubuntu xenial 16.04
{
"fixed": "2.4.18-2ubuntu3.5"
}
Source: ubuntu
Type: Configuration
Product: apache2
Operating System: ubuntu zesty 17.04
{
"fixed": "2.4.25-3ubuntu2.3"
}
Source: ubuntu
Type: Configuration
Product: apache2
Operating System: debian
{
"fixed": "2.4.27-6"
}
Source: debian
Type: Configuration
Product: apache2
Operating System: ubuntu artful 17.10
{
"fixed": "2.4.27-2ubuntu3"
}
Source: ubuntu
Type: Configuration
Product: httpd
Operating System: rhel 7.2
{
"fixed": "2.4.6-40.el7_2.6"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel
{
"fixed": "2.2.26-57.ep6.el6"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel 7
{
"fixed": "2.4.6-67.el7_4.5"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel
{
"fixed": "2.2.26-57.ep6.el6"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel 6.7
{
"fixed": "2.2.15-47.el6_7.5"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel 6
{
"fixed": "2.2.15-60.el6_9.6"
}
Source: redhat
Type: Configuration
Product: httpd
Operating System: rhel 7.3
{
"fixed": "2.4.6-45.el7_3.5"
}
Source: redhat
Type: Configuration
Product: httpd22
Operating System: rhel
{
"fixed": "2.2.26-58.ep6.el7"
}
Source: redhat
Type: Configuration
Product: httpd22
Operating System: rhel
{
"fixed": "2.2.26-58.ep6.el7"
}
Source: redhat
Type: Configuration
Product: httpd24
Operating System: rhel
{
"fixed": "1.1-18.el6"
}
Source: redhat
Type: Configuration
Product: httpd24
Operating System: rhel
{
"fixed": "1.1-18.el6"
}
Source: redhat
Type: Configuration
Product: httpd24
Operating System: rhel
{
"fixed": "1.1-18.el7"
}
Source: redhat
Type: Configuration
Product: httpd24
Operating System: rhel
{
"fixed": "1.1-18.el7"
}
Source: redhat
Type: Configuration
Product: httpd24
Operating System: rhel
{
"fixed": "1.1-18.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-curl
Operating System: rhel
{
"fixed": "7.47.1-4.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-curl
Operating System: rhel
{
"fixed": "7.47.1-4.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-curl
Operating System: rhel
{
"fixed": "7.47.1-4.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.27-8.el6"
}
Source: redhat
Type: Configuration
Product: httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.27-8.el6"
}
Source: redhat
Type: Configuration
Product: httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.27-8.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.27-8.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.27-8.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-mod_auth_kerb
Operating System: rhel
{
"fixed": "5.4-33.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-mod_auth_kerb
Operating System: rhel
{
"fixed": "5.4-33.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-mod_auth_kerb
Operating System: rhel
{
"fixed": "5.4-33.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-nghttp2
Operating System: rhel
{
"fixed": "1.7.1-6.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-nghttp2
Operating System: rhel
{
"fixed": "1.7.1-6.el7"
}
Source: redhat
Type: Configuration
Product: httpd24-nghttp2
Operating System: rhel
{
"fixed": "1.7.1-6.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.23-125.jbcs.el6"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-httpd
Operating System: rhel
{
"fixed": "2.4.23-125.jbcs.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-mod_bmx
Operating System: rhel
{
"fixed": "0.9.6-15.GA.jbcs.el6"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-mod_bmx
Operating System: rhel
{
"fixed": "0.9.6-15.GA.jbcs.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-mod_cluster-native
Operating System: rhel
{
"fixed": "1.3.8-1.Final_redhat_1.jbcs.el6"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-mod_cluster-native
Operating System: rhel
{
"fixed": "1.3.8-1.Final_redhat_1.jbcs.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-openssl
Operating System: rhel
{
"fixed": "1.0.2h-14.jbcs.el6"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-openssl
Operating System: rhel
{
"fixed": "1.0.2h-14.jbcs.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-openssl
Operating System: rhel
{
"fixed": "1.0.2h-14.jbcs.el7"
}
Source: redhat
Type: Configuration
Product: jbcs-httpd24-openssl
Operating System: rhel
{
"fixed": "1.0.2h-14.jbcs.el6"
}
Source: redhat
Type: Configuration
Product: mod_cluster-native
Operating System: rhel
{
"fixed": "1.2.13-9.Final_redhat_2.ep6.el7"
}
Source: redhat
Type: Configuration
Product: mod_cluster-native
Operating System: rhel
{
"fixed": "1.2.13-9.Final_redhat_2.ep6.el6"
}
Source: redhat
Type: Configuration
Product: mod_cluster-native
Operating System: rhel
{
"fixed": "1.2.13-9.Final_redhat_2.ep6.el7"
}
Source: redhat
Type: Configuration
Product: mod_cluster-native
Operating System: rhel
{
"fixed": "1.2.13-9.Final_redhat_2.ep6.el6"
}
Source: redhat
Type: Configuration
Product: tomcat6
Operating System: rhel
{
"fixed": "6.0.41-19_patch_04.ep6.el7"
}
Source: redhat
Type: Configuration
Product: tomcat6
Operating System: rhel
{
"fixed": "6.0.41-19_patch_04.ep6.el6"
}
Source: redhat
Type: Configuration
Product: tomcat7
Operating System: rhel
{
"fixed": "7.0.54-28_patch_05.ep6.el6"
}
Source: redhat
Type: Configuration
Product: tomcat7
Operating System: rhel
{
"fixed": "7.0.54-28_patch_05.ep6.el7"
}
Source: redhat
Type: Configuration
Vendor: apache
Product: http_server
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.2.34",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apa...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.2.34",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: debian
Product: debian_linux
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd