Use-after-free in apache2 (Alpine package)



Published: 2017-09-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9798
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
apache2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU8504

Risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-9798

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to use-after-free error when processing HTTP OPTIONS requests in server/core.c, when limits are configured in .htaccess or httpd.conf configuration files. A remote unauthenticated attacker can read portions of memory through HTTP OPTIONS requests and gain access to potentially sensitive data.

The vulnerability is dubbed Optionsbleed.

Mitigation

Install update from vendor's website.

Vulnerable software versions

apache2 (Alpine package): 2.2.20-r0 - 2.4.27-r0

External links

http://git.alpinelinux.org/aports/commit/?id=33c9b879e1ac2712ea308a9c9e642d83b54d690d
http://git.alpinelinux.org/aports/commit/?id=fc2557dadf48a27feaa29261edcaa62ea4fc367e
http://git.alpinelinux.org/aports/commit/?id=fd6ba6486b93c77fbbbb95cffe4d8c6cd1946432
http://git.alpinelinux.org/aports/commit/?id=07a401b4c538f65152f7f9ec9f5067cd866cde4e
http://git.alpinelinux.org/aports/commit/?id=3e84f75e8679e0d11861df13004f450b79bd45ca
http://git.alpinelinux.org/aports/commit/?id=6113fd53b8d6aa8846f017a77ea8482c9d44469b
http://git.alpinelinux.org/aports/commit/?id=e4b2dba8f44125f43a613dacc0ba3737b1e4e1cc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###