CVE-2017-9798

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
apacheCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 99%
VendorProductVersion
apachehttp_server
𝑥
≤ 2.2.34
apachehttp_server
2.4.0
apachehttp_server
2.4.1
apachehttp_server
2.4.2
apachehttp_server
2.4.3
apachehttp_server
2.4.4
apachehttp_server
2.4.6
apachehttp_server
2.4.7
apachehttp_server
2.4.9
apachehttp_server
2.4.10
apachehttp_server
2.4.12
apachehttp_server
2.4.16
apachehttp_server
2.4.17
apachehttp_server
2.4.18
apachehttp_server
2.4.20
apachehttp_server
2.4.23
apachehttp_server
2.4.25
apachehttp_server
2.4.26
apachehttp_server
2.4.27
debiandebian_linux
7.0
debiandebian_linux
8.0
debiandebian_linux
9.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
apache2
bullseye
2.4.62-1~deb11u1
fixed
bullseye (security)
2.4.62-1~deb11u2
fixed
bookworm
2.4.62-1~deb12u1
fixed
bookworm (security)
2.4.62-1~deb12u2
fixed
sid
2.4.62-3
fixed
trixie
2.4.62-3
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
apache2
artful
Fixed 2.4.27-2ubuntu3
released
zesty
Fixed 2.4.25-3ubuntu2.3
released
xenial
Fixed 2.4.18-2ubuntu3.5
released
trusty
Fixed 2.4.7-1ubuntu4.18
released
References