Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9798

Published: 18 September 2017

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
artful
Released (2.4.27-2ubuntu3)
trusty
Released (2.4.7-1ubuntu4.18)
upstream Needs triage

xenial
Released (2.4.18-2ubuntu3.5)
zesty
Released (2.4.25-3ubuntu2.3)
Patches:
upstream: https://svn.apache.org/viewvc?view=revision&revision=1807754

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N