Lucene search

K
amazonAmazonALAS-2017-896
HistorySep 18, 2017 - 3:32 p.m.

Important: httpd24, httpd

2017-09-1815:32:00
alas.aws.amazon.com
35

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.973 High

EPSS

Percentile

99.9%

Issue Overview:

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user’s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration.(CVE-2017-9798)

Affected Packages:

httpd24, httpd

Issue Correction:
Run yum update httpd24 to update your system.
Run yum update httpd to update your system.

New Packages:

i686:  
    httpd-tools-2.2.34-1.15.amzn1.i686  
    httpd-devel-2.2.34-1.15.amzn1.i686  
    mod_ssl-2.2.34-1.15.amzn1.i686  
    httpd-2.2.34-1.15.amzn1.i686  
    httpd-debuginfo-2.2.34-1.15.amzn1.i686  
    mod24_proxy_html-2.4.27-3.73.amzn1.i686  
    mod24_session-2.4.27-3.73.amzn1.i686  
    httpd24-devel-2.4.27-3.73.amzn1.i686  
    httpd24-2.4.27-3.73.amzn1.i686  
    httpd24-debuginfo-2.4.27-3.73.amzn1.i686  
    httpd24-tools-2.4.27-3.73.amzn1.i686  
    mod24_ssl-2.4.27-3.73.amzn1.i686  
    mod24_ldap-2.4.27-3.73.amzn1.i686  
  
noarch:  
    httpd-manual-2.2.34-1.15.amzn1.noarch  
    httpd24-manual-2.4.27-3.73.amzn1.noarch  
  
src:  
    httpd-2.2.34-1.15.amzn1.src  
    httpd24-2.4.27-3.73.amzn1.src  
  
x86_64:  
    httpd-tools-2.2.34-1.15.amzn1.x86_64  
    httpd-devel-2.2.34-1.15.amzn1.x86_64  
    httpd-2.2.34-1.15.amzn1.x86_64  
    mod_ssl-2.2.34-1.15.amzn1.x86_64  
    httpd-debuginfo-2.2.34-1.15.amzn1.x86_64  
    mod24_ldap-2.4.27-3.73.amzn1.x86_64  
    httpd24-debuginfo-2.4.27-3.73.amzn1.x86_64  
    httpd24-tools-2.4.27-3.73.amzn1.x86_64  
    mod24_proxy_html-2.4.27-3.73.amzn1.x86_64  
    httpd24-devel-2.4.27-3.73.amzn1.x86_64  
    httpd24-2.4.27-3.73.amzn1.x86_64  
    mod24_ssl-2.4.27-3.73.amzn1.x86_64  
    mod24_session-2.4.27-3.73.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-9798

Mitre: CVE-2017-9798

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.973 High

EPSS

Percentile

99.9%