Synology-SA-17:56 OptionsBleed

Publish Time: 2017-09-25 15:10:01 UTC+8

Last Updated: 2019-12-31 10:59:06 UTC+8

Severity
Moderate
Status
Resolved

Abstract

CVE-2017-9798, also known as OptionsBleed, allows remote attackers to retrieve sensitive information via HTTP OPTION method from a vulnerable version of Apache HTTP server.

Severity

Affected

  • Products
    • Apache HTTP Server 2.2 2.2.31-0017 and eariler
    • Apache HTTP Server 2.4 2.4.25-0008 and eariler
  • Models
    • All Synology models

Description

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.

Mitigation

None

Update Availability

To fix the security issue, please go to DSM > Package Center and update Apache HTTP Server 2.2 to 2.2.34-0020 or above or Apache HTTP Server 2.4 to 2.4.29-0011 or above.

Reference