低危 Oracle Secure Global Desktop 5.3 Web Server 内存错误引用漏洞

CVE编号

CVE-2017-9798

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2017-09-19
漏洞描述
如果可以在用户的​​.htaccess文件中设置Limit指令,或者如果httpd.conf具有某些错误配置(即Optionsbleed),则Apache httpd允许远程攻击者从进程内存中读取秘密数据。这会影响 Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27。在尝试读取机密数据时,攻击者会发送未经身份验证的OPTIONS HTTP请求。这是一个UAF的问题,因此并不总是发送秘密数据,具体数据取决于许多因素,包括配置。可以使用server/core.c中的ap_limit_section函数的patch来阻止.htaccess的使用。

解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch
https://github.com/hannob/optionsbleed
https://github.com/apache/httpd/commit/29afdd2550b3d30a8defece2b95ae81edcf66ac9
https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch
参考链接
http://openwall.com/lists/oss-security/2017/09/18/2
http://www.debian.org/security/2017/dsa-3980
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/100872
http://www.securityfocus.com/bid/105598
http://www.securitytracker.com/id/1039387
https://access.redhat.com/errata/RHSA-2017:2882
https://access.redhat.com/errata/RHSA-2017:2972
https://access.redhat.com/errata/RHSA-2017:3018
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3193
https://access.redhat.com/errata/RHSA-2017:3194
https://access.redhat.com/errata/RHSA-2017:3195
https://access.redhat.com/errata/RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2017:3475
https://access.redhat.com/errata/RHSA-2017:3476
https://access.redhat.com/errata/RHSA-2017:3477
https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak...
https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch
https://github.com/apache/httpd/commit/4cc27823899e070268b906ca677ee838d07cf67a
https://github.com/hannob/optionsbleed
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d9...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f...
https://security-tracker.debian.org/tracker/CVE-2017-9798
https://security.gentoo.org/glsa/201710-32
https://security.netapp.com/advisory/ntap-20180601-0003/
https://support.apple.com/HT208331
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=180...
https://www.exploit-db.com/exploits/42745/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2019-09
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * Up to
(including)
2.2.34
运行在以下环境
应用 apache http_server 2.4.0 -
运行在以下环境
应用 apache http_server 2.4.1 -
运行在以下环境
应用 apache http_server 2.4.10 -
运行在以下环境
应用 apache http_server 2.4.12 -
运行在以下环境
应用 apache http_server 2.4.16 -
运行在以下环境
应用 apache http_server 2.4.17 -
运行在以下环境
应用 apache http_server 2.4.18 -
运行在以下环境
应用 apache http_server 2.4.2 -
运行在以下环境
应用 apache http_server 2.4.20 -
运行在以下环境
应用 apache http_server 2.4.23 -
运行在以下环境
应用 apache http_server 2.4.25 -
运行在以下环境
应用 apache http_server 2.4.26 -
运行在以下环境
应用 apache http_server 2.4.27 -
运行在以下环境
应用 apache http_server 2.4.3 -
运行在以下环境
应用 apache http_server 2.4.4 -
运行在以下环境
应用 apache http_server 2.4.6 -
运行在以下环境
应用 apache http_server 2.4.7 -
运行在以下环境
应用 apache http_server 2.4.9 -
运行在以下环境
系统 alpine_3.10 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.11 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.12 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.13 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.14 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.15 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.16 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.17 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.18 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.3 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.4 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.5 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.6 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.7 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.8 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 alpine_3.9 apache2 * Up to
(excluding)
2.4.27-r1
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.27-3.73.amzn1
运行在以下环境
系统 centos_6 httpd-devel * Up to
(excluding)
2.2.15-60.el6.centos.6
运行在以下环境
系统 centos_7 httpd * Up to
(excluding)
2.4.6-67.el7.centos.5
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.27-6
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.27-6
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.27-6
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u12
运行在以下环境
系统 debian_8 apache2 * Up to
(excluding)
2.4.10-10+deb8u5
运行在以下环境
系统 debian_9 apache2 * Up to
(excluding)
2.4.25-3+deb9u3
运行在以下环境
系统 fedora_25 mod_proxy_html * Up to
(excluding)
2.4.27-4.fc25
运行在以下环境
系统 fedora_26 httpd-filesystem * Up to
(excluding)
2.4.27-3.fc26
运行在以下环境
系统 fedora_27 httpd-tools-debuginfo * Up to
(excluding)
2.4.27-8.fc27
运行在以下环境
系统 kylinos_aarch64_V10 httpd * Up to
(excluding)
2.4.6-97.el7_9.4.ns7.02
运行在以下环境
系统 kylinos_x86_64_V10 httpd * Up to
(excluding)
2.4.6-97.el7_9.4.ns7.02
运行在以下环境
系统 opensuse_Leap_42.2 apache2-event * Up to
(excluding)
2.4.23-16.1
运行在以下环境
系统 opensuse_Leap_42.3 apache2-event * Up to
(excluding)
5.1.36-50.1
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.15-60.0.1.el6_9.6
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
2.4.6-67.0.1.el7_4.5
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.15-60.el6_9.6
运行在以下环境
系统 redhat_7 httpd * Up to
(excluding)
2.4.6-67.el7_4.5
运行在以下环境
系统 suse_11_SP4 apache2-example-pages * Up to
(excluding)
2.2.34-70.12.1
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.23-29.6
运行在以下环境
系统 suse_12_SP2 apache2-example-pages * Up to
(excluding)
2.4.23-29.6.1
运行在以下环境
系统 suse_12_SP3 apache2-example-pages * Up to
(excluding)
2.4.23-29.6.1
运行在以下环境
系统 ubuntu_14.04 apache2 * Up to
(excluding)
2.4.7-1ubuntu4.18
运行在以下环境
系统 ubuntu_14.04.6_lts apache2 * Up to
(excluding)
2.4.7-1ubuntu4.18
运行在以下环境
系统 ubuntu_16.04 apache2 * Up to
(excluding)
2.4.18-2ubuntu3.5
运行在以下环境
系统 ubuntu_16.04.7_lts apache2 * Up to
(excluding)
2.4.18-2ubuntu3.5
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-416 释放后使用
阿里云安全产品覆盖情况