Lucene search

K
amazonAmazonALAS-2019-1166
HistoryMar 06, 2019 - 10:21 p.m.

Important: httpd24

2019-03-0622:21:00
alas.aws.amazon.com
196

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.9%

Issue Overview:

In Apache HTTP server by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections. (CVE-2018-17189)

A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. (CVE-2019-0190)

In Apache HTTP Server mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded. (CVE-2018-17199)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    mod24_md-2.4.38-1.86.amzn1.i686  
    mod24_session-2.4.38-1.86.amzn1.i686  
    httpd24-debuginfo-2.4.38-1.86.amzn1.i686  
    mod24_ssl-2.4.38-1.86.amzn1.i686  
    httpd24-2.4.38-1.86.amzn1.i686  
    mod24_ldap-2.4.38-1.86.amzn1.i686  
    httpd24-tools-2.4.38-1.86.amzn1.i686  
    httpd24-devel-2.4.38-1.86.amzn1.i686  
    mod24_proxy_html-2.4.38-1.86.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.38-1.86.amzn1.noarch  
  
src:  
    httpd24-2.4.38-1.86.amzn1.src  
  
x86_64:  
    httpd24-debuginfo-2.4.38-1.86.amzn1.x86_64  
    mod24_proxy_html-2.4.38-1.86.amzn1.x86_64  
    httpd24-2.4.38-1.86.amzn1.x86_64  
    mod24_ssl-2.4.38-1.86.amzn1.x86_64  
    mod24_md-2.4.38-1.86.amzn1.x86_64  
    mod24_session-2.4.38-1.86.amzn1.x86_64  
    httpd24-devel-2.4.38-1.86.amzn1.x86_64  
    mod24_ldap-2.4.38-1.86.amzn1.x86_64  
    httpd24-tools-2.4.38-1.86.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-17189, CVE-2018-17199, CVE-2019-0190

Mitre: CVE-2018-17189, CVE-2018-17199, CVE-2019-0190

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.9%