Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 23 Mar 2018 21:50:00 -0500
From: Daniel Ruggeri <druggeri@...che.org>
To: announce@...pd.apache.org, oss-security@...ts.openwall.com,
    security@...pd.apache.org
Subject: CVE-2017-15715: <FilesMatch> bypass with a trailing newline in the file name


CVE-2017-15715: <FilesMatch> bypass with a trailing newline in the file name

Severity: Low

Vendor: The Apache Software Foundation

Versions Affected:
httpd 2.4.0 to 2.4.29

Description:
The expression specified in <FilesMatch> could match '$' to a newline character
in a malicious filename, rather than matching only the end of the filename.
This could be exploited in environments where uploads of some files are are
externally blocked, but only by matching the trailing portion of the filename.

Mitigation:
All httpd users should upgrade to 2.4.30 or later.

Credit:
The issue was discovered by Elar Lang - security.elarlang.eu

References:
https://httpd.apache.org/security/vulnerabilities_24.html

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.