Lucene search

K
amazonAmazonALAS-2018-1004
HistoryMay 03, 2018 - 4:29 p.m.

Medium: httpd24

2018-05-0316:29:00
alas.aws.amazon.com
28

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.963 High

EPSS

Percentile

99.5%

Issue Overview:

Use-after-free on HTTP/2 stream shutdown
When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk. (CVE-2018-1302)

Bypass with a trailing newline in the file name
In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could match ‘$’ to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename. (CVE-2017-15715)

Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service
A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability. (CVE-2018-1303)

Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications
It has been discovered that the mod_session module of Apache HTTP Server (httpd), through version 2.4.29, has an improper input validation flaw in the way it handles HTTP session headers in some configurations. A remote attacker may influence their content by using a “Session” header. (CVE-2018-1283)

Out of bound write in mod_authnz_ldap when using too small Accept-Language values
In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user’s credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, ‘en-US’ is truncated to ‘en’). A header value of less than two characters forces an out of bound write of one NUL byte to a memory location that is not part of the string. In the worst case, quite unlikely, the process would crash which could be used as a Denial of Service attack. In the more likely case, this memory is already reserved for future use and the issue has no effect at all. (CVE-2017-15710)

Out of bound access after failure in reading the HTTP request
A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage. (CVE-2018-1301)

Weak Digest auth nonce generation in mod_auth_digest
In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection. (CVE-2018-1312)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    httpd24-debuginfo-2.4.33-2.78.amzn1.i686  
    httpd24-2.4.33-2.78.amzn1.i686  
    mod24_session-2.4.33-2.78.amzn1.i686  
    mod24_md-2.4.33-2.78.amzn1.i686  
    mod24_ssl-2.4.33-2.78.amzn1.i686  
    httpd24-devel-2.4.33-2.78.amzn1.i686  
    httpd24-tools-2.4.33-2.78.amzn1.i686  
    mod24_proxy_html-2.4.33-2.78.amzn1.i686  
    mod24_ldap-2.4.33-2.78.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.33-2.78.amzn1.noarch  
  
src:  
    httpd24-2.4.33-2.78.amzn1.src  
  
x86_64:  
    httpd24-devel-2.4.33-2.78.amzn1.x86_64  
    httpd24-2.4.33-2.78.amzn1.x86_64  
    mod24_ssl-2.4.33-2.78.amzn1.x86_64  
    httpd24-debuginfo-2.4.33-2.78.amzn1.x86_64  
    mod24_ldap-2.4.33-2.78.amzn1.x86_64  
    mod24_proxy_html-2.4.33-2.78.amzn1.x86_64  
    mod24_session-2.4.33-2.78.amzn1.x86_64  
    mod24_md-2.4.33-2.78.amzn1.x86_64  
    httpd24-tools-2.4.33-2.78.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-15710, CVE-2017-15715, CVE-2018-1283, CVE-2018-1301, CVE-2018-1302, CVE-2018-1303, CVE-2018-1312

Mitre: CVE-2017-15710, CVE-2017-15715, CVE-2018-1283, CVE-2018-1301, CVE-2018-1302, CVE-2018-1303, CVE-2018-1312

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.963 High

EPSS

Percentile

99.5%