Security Vulnerabilities

Apache Optionsbleed Vulnerability

A vulnerability within the widely used Apache Web Server has been discovered. The bug designated CVE-2017-9798 has been called “Optionsbleed”, due its similarity to the vulnerability Heartbleed and Ticketbleed.

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user’s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

The vulnerability causes servers to leak pieces of arbitrary memory in a way that could expose passwords or other sensitive information within data being transmitted during a session. The risk is most pressing in shared hosting environments and only if the software is running a certain configuration.

Affected Platforms:

  • All versions of Apache 2.2 up to 2.2.34
  • All versions of Apache 2.4 up to 2.4.27

Resolution:

  • Ensure that the security patch is applied as the earlier possible opportunity.
  • Consider looking at historic for high usage of the Options Request that may indicate prior exploitation





Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.