CWE
416 476
Advisory Published

RHSA-2017:3194: Important: httpd security update

First published: Mon Nov 13 2017(Updated: )

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.<br>Security Fix(es):<br><li> It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server. (CVE-2017-9788)</li> <li> It was discovered that the use of httpd's ap_get_basic_auth_pw() API function outside of the authentication phase could lead to authentication bypass. A remote attacker could possibly use this flaw to bypass required authentication if the API was used incorrectly by one of the modules used by httpd. (CVE-2017-3167)</li> <li> A NULL pointer dereference flaw was found in the httpd's mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request. (CVE-2017-3169)</li> <li> A buffer over-read flaw was found in the httpd's ap_find_token() function. A remote attacker could use this flaw to cause httpd child process to crash via a specially crafted HTTP request. (CVE-2017-7668)</li> <li> A buffer over-read flaw was found in the httpd's mod_mime module. A user permitted to modify httpd's MIME configuration could use this flaw to cause httpd child process to crash. (CVE-2017-7679)</li> <li> A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)</li> Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

Affected SoftwareAffected VersionHow to fix
redhat/httpd<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-debuginfo<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-devel<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-manual<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-tools<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-debuginfo<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-devel<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-tools<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-debuginfo<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-devel<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5
redhat/httpd-tools<2.4.6-45.el7_3.5
2.4.6-45.el7_3.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203