Security restrictions bypass in apache2 (Alpine package)



Published: 2018-03-27
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15715
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
apache2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU11284

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15715

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists on systems that allow uploading of user-specified filenames due to the '<FilesMatch>' expression may not correctly match characters in a filename. A remote attacker can supply a specially crafted filename to potentially bypass security controls that use the '<FilesMatch>' directive.

Mitigation

Install update from vendor's website.

Vulnerable software versions

apache2 (Alpine package): 2.4.4-r0 - 2.4.29-r1

External links

http://git.alpinelinux.org/aports/commit/?id=426610a910eb000e769072b0f5e8c9daf07037a3
http://git.alpinelinux.org/aports/commit/?id=745c279a27c099e33067e550773bdc49d7d3da2e
http://git.alpinelinux.org/aports/commit/?id=a30dbd55635b5e5c03db10c63ac61a2a9b3c3b05
http://git.alpinelinux.org/aports/commit/?id=c976cfb3d3e83caaa82a05bc37b1c1a6e6b3ea1c
http://git.alpinelinux.org/aports/commit/?id=fc2557dadf48a27feaa29261edcaa62ea4fc367e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###