Lucene search

K
redhatRedHatRHSA-2017:2972
HistoryOct 19, 2017 - 2:54 p.m.

(RHSA-2017:2972) Moderate: httpd security update

2017-10-1914:54:11
access.redhat.com
110

0.974 High

EPSS

Percentile

99.9%

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)

  • A regression was found in the Red Hat Enterprise Linux 6.9 version of httpd, causing comments in the β€œAllow” and β€œDeny” configuration lines to be parsed incorrectly. A web administrator could unintentionally allow any client to access a restricted HTTP resource. (CVE-2017-12171)

Red Hat would like to thank Hanno BΓΆck for reporting CVE-2017-9798 and KAWAHARA Masashi for reporting CVE-2017-12171.