Executive Summary

Informations
Name CVE-2017-9798 First vendor Publication 2017-09-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 215
Os 3

Snort® IPS/IDS

Date Description
2017-10-26 Apache HTTP Server possible OPTIONS method memory leak attempt
RuleID : 44434 - Revision : 6 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2972.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fdd3a98e8f.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-005.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3240.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3194.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3193.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3195.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3113.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1253.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1252.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-32.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2972.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2972.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2972.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2756-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2718-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_28.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2882.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2882.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2882.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171011_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a52f252521.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2542-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1083.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1102.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3980.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3425-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_76b085e29d3311e79260000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-261-01.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-896.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
Source Url
BID http://www.securityfocus.com/bid/100872
http://www.securityfocus.com/bid/105598
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798
https://security.netapp.com/advisory/ntap-20180601-0003/
https://support.apple.com/HT208331
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2019-09
DEBIAN http://www.debian.org/security/2017/dsa-3980
EXPLOIT-DB https://www.exploit-db.com/exploits/42745/
GENTOO https://security.gentoo.org/glsa/201710-32
MISC http://openwall.com/lists/oss-security/2017/09/18/2
https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak...
https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch
https://github.com/apache/httpd/commit/4cc27823899e070268b906ca677ee838d07cf67a
https://github.com/hannob/optionsbleed
https://security-tracker.debian.org/tracker/CVE-2017-9798
https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=180...
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2882
https://access.redhat.com/errata/RHSA-2017:2972
https://access.redhat.com/errata/RHSA-2017:3018
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3193
https://access.redhat.com/errata/RHSA-2017:3194
https://access.redhat.com/errata/RHSA-2017:3195
https://access.redhat.com/errata/RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2017:3475
https://access.redhat.com/errata/RHSA-2017:3476
https://access.redhat.com/errata/RHSA-2017:3477
SECTRACK http://www.securitytracker.com/id/1039387

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-02-02 01:49:59
  • Multiple Updates
2024-02-01 12:14:06
  • Multiple Updates
2023-11-07 21:42:29
  • Multiple Updates
2023-09-05 12:47:56
  • Multiple Updates
2023-09-05 01:13:50
  • Multiple Updates
2023-09-02 12:47:28
  • Multiple Updates
2023-09-02 01:14:07
  • Multiple Updates
2023-08-22 12:42:41
  • Multiple Updates
2022-10-11 01:13:30
  • Multiple Updates
2021-06-25 01:25:08
  • Multiple Updates
2021-06-12 09:22:59
  • Multiple Updates
2021-06-06 17:23:00
  • Multiple Updates
2021-05-04 13:06:20
  • Multiple Updates
2021-04-22 02:20:03
  • Multiple Updates
2021-03-30 17:22:50
  • Multiple Updates
2020-10-15 21:22:57
  • Multiple Updates
2020-10-09 21:22:55
  • Multiple Updates
2020-10-08 00:22:41
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:09:14
  • Multiple Updates
2020-05-23 01:04:50
  • Multiple Updates
2019-08-16 12:06:23
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-02-26 00:19:34
  • Multiple Updates
2019-02-07 17:19:11
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-10-17 17:19:40
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-09-22 12:07:50
  • Multiple Updates
2018-07-19 09:19:10
  • Multiple Updates
2018-06-03 09:19:43
  • Multiple Updates
2018-04-20 09:19:17
  • Multiple Updates
2018-04-11 12:08:12
  • Multiple Updates
2018-01-18 21:22:37
  • Multiple Updates
2017-12-27 21:22:11
  • Multiple Updates
2017-12-17 09:21:52
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-08 09:21:44
  • Multiple Updates
2017-12-07 09:21:29
  • Multiple Updates
2017-12-02 09:21:48
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-15 13:25:31
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-06 09:22:46
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:07
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-14 13:25:00
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-30 00:23:16
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-21 09:25:26
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-19 09:26:23
  • Multiple Updates
2017-09-18 21:23:51
  • First insertion