低危 Apple macOS up to 10.13.1 apache 拒绝服务漏洞

CVE编号

CVE-2017-9788

利用情况

暂无

补丁情况

官方补丁

披露时间

2017-07-14
漏洞描述
在2.2.34之前的、和2.4.27之前的2.4.x中的Apache httpd,'Digest'类型的[Proxy-] Authorization header中的 value placeholder在mod_auth_digest连续分配key=value之前或之间没有初始化或重置。提供一个没有'='赋值的初始密钥可以反映前一个请求使用的未初始化的pool内存的陈旧的value ,从而导致潜在机密信息的泄漏,在其他情况下的分段错误还会出现导致拒绝服务。

解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
https://httpd.apache.org/security/vulnerabilities_22.html
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/0dd69204a6bd643cc4e9ccd008f07a9375525d977c6ebeb07a881afb@%3Cannounce.httpd.apache.org%3E
参考链接
http://www.debian.org/security/2017/dsa-3913
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/99569
http://www.securitytracker.com/id/1038906
https://access.redhat.com/errata/RHSA-2017:2478
https://access.redhat.com/errata/RHSA-2017:2479
https://access.redhat.com/errata/RHSA-2017:2483
https://access.redhat.com/errata/RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2710
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3193
https://access.redhat.com/errata/RHSA-2017:3194
https://access.redhat.com/errata/RHSA-2017:3195
https://access.redhat.com/errata/RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3240
https://httpd.apache.org/security/vulnerabilities_22.html
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/0dd69204a6bd643cc4e9ccd008f07a9375525d97...
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c32...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
https://security.gentoo.org/glsa/201710-32
https://security.netapp.com/advisory/ntap-20170911-0002/
https://support.apple.com/HT208221
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://www.tenable.com/security/tns-2019-09
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * Up to
(including)
2.2.33
运行在以下环境
应用 apache http_server * From
(including)
2.4.0
Up to
(including)
2.4.26
运行在以下环境
应用 netapp oncommand_unified_manager - -
运行在以下环境
应用 netapp storage_automation_store - -
运行在以下环境
应用 oracle secure_global_desktop 5.3 -
运行在以下环境
应用 redhat jboss_core_services 1.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.0.0 -
运行在以下环境
应用 redhat jboss_enterprise_application_platform 6.4.0 -
运行在以下环境
应用 redhat jboss_enterprise_web_server 2.0.0 -
运行在以下环境
系统 amazon_AMI httpd * Up to
(excluding)
2.2.34-1.12.amzn1
运行在以下环境
系统 apple mac_os_x * Up to
(excluding)
10.13.1
运行在以下环境
系统 centos_6 httpd-devel * Up to
(excluding)
2.2.15-60.el6.centos.5
运行在以下环境
系统 centos_7 httpd * Up to
(excluding)
2.4.6-67.el7_4.2
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.27-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.27-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.27-1
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u10
运行在以下环境
系统 debian_8 apache2 * Up to
(excluding)
2.4.10-10+deb8u5
运行在以下环境
系统 debian_9 apache2 * Up to
(excluding)
2.4.25-3+deb9u2
运行在以下环境
系统 kylinos_aarch64_V10 httpd * Up to
(excluding)
2.4.6-97.el7_9.4.ns7.02
运行在以下环境
系统 kylinos_x86_64_V10 httpd * Up to
(excluding)
2.4.6-97.el7_9.4.ns7.02
运行在以下环境
系统 opensuse_Leap_42.2 apache2-event * Up to
(excluding)
2.4.23-13.1
运行在以下环境
系统 opensuse_Leap_42.3 apache2-event * Up to
(excluding)
2.4.23-13.1
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.15-60.0.1.el6_9.5
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
2.4.6-67.0.1.el7_4.2
运行在以下环境
系统 redhat enterprise_linux 6.0 -
运行在以下环境
系统 redhat enterprise_linux 7.0 -
运行在以下环境
系统 redhat enterprise_linux_desktop 6.0 -
运行在以下环境
系统 redhat enterprise_linux_desktop 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server 6.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 6.7 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.5 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_workstation 6.0 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.15-60.el6_9.5
运行在以下环境
系统 redhat_7 httpd * Up to
(excluding)
2.4.6-67.el7_4.2
运行在以下环境
系统 suse_11_SP4 apache2-example-pages * Up to
(excluding)
2.2.34-70.5.1
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.23-29.3
运行在以下环境
系统 suse_12_SP2 apache2-example-pages * Up to
(excluding)
2.4.23-29.3.2
运行在以下环境
系统 suse_12_SP3 apache2-example-pages * Up to
(excluding)
2.4.23-29.3.2
运行在以下环境
系统 ubuntu_14.04 apache2 * Up to
(excluding)
2.4.7-1ubuntu4.17
运行在以下环境
系统 ubuntu_14.04.6_lts apache2 * Up to
(excluding)
2.4.7-1ubuntu4.17
运行在以下环境
系统 ubuntu_16.04 apache2 * Up to
(excluding)
2.4.18-2ubuntu3.4
运行在以下环境
系统 ubuntu_16.04.7_lts apache2 * Up to
(excluding)
2.4.18-2ubuntu3.4
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-20 输入验证不恰当
CWE-200 信息暴露
阿里云安全产品覆盖情况