Lucene search

K
amazonAmazonALAS-2018-1062
HistoryAug 22, 2018 - 6:56 p.m.

Medium: httpd24

2018-08-2218:56:00
alas.aws.amazon.com
501

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.955 High

EPSS

Percentile

99.4%

Issue Overview:

By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server. Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.33).(CVE-2018-8011)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    httpd24-2.4.34-1.82.amzn1.i686  
    mod24_md-2.4.34-1.82.amzn1.i686  
    mod24_ssl-2.4.34-1.82.amzn1.i686  
    mod24_ldap-2.4.34-1.82.amzn1.i686  
    httpd24-tools-2.4.34-1.82.amzn1.i686  
    mod24_proxy_html-2.4.34-1.82.amzn1.i686  
    httpd24-debuginfo-2.4.34-1.82.amzn1.i686  
    httpd24-devel-2.4.34-1.82.amzn1.i686  
    mod24_session-2.4.34-1.82.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.34-1.82.amzn1.noarch  
  
src:  
    httpd24-2.4.34-1.82.amzn1.src  
  
x86_64:  
    mod24_proxy_html-2.4.34-1.82.amzn1.x86_64  
    httpd24-devel-2.4.34-1.82.amzn1.x86_64  
    mod24_ssl-2.4.34-1.82.amzn1.x86_64  
    httpd24-tools-2.4.34-1.82.amzn1.x86_64  
    mod24_md-2.4.34-1.82.amzn1.x86_64  
    mod24_ldap-2.4.34-1.82.amzn1.x86_64  
    mod24_session-2.4.34-1.82.amzn1.x86_64  
    httpd24-2.4.34-1.82.amzn1.x86_64  
    httpd24-debuginfo-2.4.34-1.82.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-8011

Mitre: CVE-2018-8011

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.955 High

EPSS

Percentile

99.4%