Lucene search

K
amazonAmazonALAS-2017-785
HistoryJan 19, 2017 - 4:30 p.m.

Medium: httpd24

2017-01-1916:30:00
alas.aws.amazon.com
37

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.03 Low

EPSS

Percentile

90.7%

Issue Overview:

The following security-related issues were fixed:

Padding oracle vulnerability in Apache mod_session_crypto (CVE-2016-0736)
DoS vulnerability in mod_auth_digest (CVE-2016-2161)
Apache HTTP request parsing whitespace defects (CVE-2016-8743)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    mod24_ssl-2.4.25-1.68.amzn1.i686  
    httpd24-2.4.25-1.68.amzn1.i686  
    httpd24-debuginfo-2.4.25-1.68.amzn1.i686  
    httpd24-devel-2.4.25-1.68.amzn1.i686  
    mod24_session-2.4.25-1.68.amzn1.i686  
    mod24_ldap-2.4.25-1.68.amzn1.i686  
    mod24_proxy_html-2.4.25-1.68.amzn1.i686  
    httpd24-tools-2.4.25-1.68.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.25-1.68.amzn1.noarch  
  
src:  
    httpd24-2.4.25-1.68.amzn1.src  
  
x86_64:  
    httpd24-2.4.25-1.68.amzn1.x86_64  
    httpd24-debuginfo-2.4.25-1.68.amzn1.x86_64  
    mod24_session-2.4.25-1.68.amzn1.x86_64  
    mod24_proxy_html-2.4.25-1.68.amzn1.x86_64  
    mod24_ldap-2.4.25-1.68.amzn1.x86_64  
    mod24_ssl-2.4.25-1.68.amzn1.x86_64  
    httpd24-devel-2.4.25-1.68.amzn1.x86_64  
    httpd24-tools-2.4.25-1.68.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-0736, CVE-2016-2161, CVE-2016-8743

Mitre: CVE-2016-0736, CVE-2016-2161, CVE-2016-8743

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.03 Low

EPSS

Percentile

90.7%