Lucene search

K
amazonAmazonALAS-2016-725
HistoryJul 20, 2016 - 6:00 p.m.

Important: httpd24, httpd

2016-07-2018:00:00
alas.aws.amazon.com
24

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%

Issue Overview:

It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request (known as the httpoxy – https://httpoxy.org/ – class of vulnerabilities).

Affected Packages:

httpd24, httpd

Issue Correction:
Run yum update httpd24 to update your system.
Run yum update httpd to update your system.

New Packages:

i686:  
    mod24_session-2.4.23-1.65.amzn1.i686  
    httpd24-devel-2.4.23-1.65.amzn1.i686  
    httpd24-2.4.23-1.65.amzn1.i686  
    httpd24-debuginfo-2.4.23-1.65.amzn1.i686  
    httpd24-tools-2.4.23-1.65.amzn1.i686  
    mod24_proxy_html-2.4.23-1.65.amzn1.i686  
    mod24_ssl-2.4.23-1.65.amzn1.i686  
    mod24_ldap-2.4.23-1.65.amzn1.i686  
    httpd-debuginfo-2.2.31-1.8.amzn1.i686  
    httpd-tools-2.2.31-1.8.amzn1.i686  
    httpd-2.2.31-1.8.amzn1.i686  
    mod_ssl-2.2.31-1.8.amzn1.i686  
    httpd-devel-2.2.31-1.8.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.23-1.65.amzn1.noarch  
    httpd-manual-2.2.31-1.8.amzn1.noarch  
  
src:  
    httpd24-2.4.23-1.65.amzn1.src  
    httpd-2.2.31-1.8.amzn1.src  
  
x86_64:  
    httpd24-2.4.23-1.65.amzn1.x86_64  
    mod24_proxy_html-2.4.23-1.65.amzn1.x86_64  
    mod24_ssl-2.4.23-1.65.amzn1.x86_64  
    httpd24-tools-2.4.23-1.65.amzn1.x86_64  
    mod24_session-2.4.23-1.65.amzn1.x86_64  
    httpd24-devel-2.4.23-1.65.amzn1.x86_64  
    httpd24-debuginfo-2.4.23-1.65.amzn1.x86_64  
    mod24_ldap-2.4.23-1.65.amzn1.x86_64  
    httpd-2.2.31-1.8.amzn1.x86_64  
    httpd-devel-2.2.31-1.8.amzn1.x86_64  
    mod_ssl-2.2.31-1.8.amzn1.x86_64  
    httpd-tools-2.2.31-1.8.amzn1.x86_64  
    httpd-debuginfo-2.2.31-1.8.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-5387

Mitre: CVE-2016-5387

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%