Lucene search

K
centosCentOS ProjectCESA-2017:2972
HistoryOct 20, 2017 - 9:13 p.m.

httpd, mod_ssl security update

2017-10-2021:13:38
CentOS Project
lists.centos.org
234

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.972 High

EPSS

Percentile

99.8%

CentOS Errata and Security Advisory CESA-2017:2972

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)

  • A regression was found in the Red Hat Enterprise Linux 6.9 version of httpd, causing comments in the β€œAllow” and β€œDeny” configuration lines to be parsed incorrectly. A web administrator could unintentionally allow any client to access a restricted HTTP resource. (CVE-2017-12171)

Red Hat would like to thank Hanno BΓΆck for reporting CVE-2017-9798 and KAWAHARA Masashi for reporting CVE-2017-12171.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2017-October/084763.html

Affected packages:
httpd
httpd-devel
httpd-manual
httpd-tools
mod_ssl

Upstream details at:
https://access.redhat.com/errata/RHSA-2017:2972

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.972 High

EPSS

Percentile

99.8%