Lucene search

K
cvelistApacheCVELIST:CVE-2017-9798
HistorySep 18, 2017 - 3:00 p.m.

CVE-2017-9798

2017-09-1815:00:00
apache
www.cve.org

7.8 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user’s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27"
      }
    ]
  }
]

References