Lucene search

K
amazonAmazonALAS-2019-1311
HistoryOct 18, 2019 - 11:22 p.m.

Medium: httpd24

2019-10-1823:22:00
alas.aws.amazon.com
92

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.831 High

EPSS

Percentile

98.4%

Issue Overview:

A vulnerability was found in Apache httpd, in mod_http2. Under certain circumstances, HTTP/2 early pushes could lead to memory corruption, causing a server to crash.(CVE-2019-10081)

A read-after-free vulnerability was discovered in Apache httpd, in mod_http2. A specially crafted http/2 client session could cause the server to read memory that was previously freed during connection shutdown, potentially leading to a crash.(CVE-2019-10082)

A cross-site scripting vulnerability was found in Apache httpd, affecting the mod_proxy error page. Under certain circumstances, a crafted link could inject content into the HTML displayed in the error page, potentially leading to client-side exploitation.(CVE-2019-10092)

A vulnerability was discovered in Apache httpd, in mod_remoteip. A trusted proxy using the “PROXY” protocol could send specially crafted headers that can cause httpd to experience a stack buffer overflow or NULL pointer dereference, leading to a crash or other potential consequences.\n\nThis issue could only be exploited by configured trusted intermediate proxy servers. HTTP clients such as browsers could not exploit the vulnerability.(CVE-2019-10097)

A vulnerability was discovered in Apache httpd, in mod_rewrite. Certain self-referential mod_rewrite rules could be fooled by encoded newlines, causing them to redirect to an unexpected location. An attacker could abuse this flaw in a phishing attack or as part of a client-side attack on browsers.(CVE-2019-10098)

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.(CVE-2019-9517)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    mod24_ssl-2.4.41-1.88.amzn1.i686  
    mod24_proxy_html-2.4.41-1.88.amzn1.i686  
    mod24_ldap-2.4.41-1.88.amzn1.i686  
    httpd24-devel-2.4.41-1.88.amzn1.i686  
    mod24_md-2.4.41-1.88.amzn1.i686  
    httpd24-2.4.41-1.88.amzn1.i686  
    httpd24-tools-2.4.41-1.88.amzn1.i686  
    httpd24-debuginfo-2.4.41-1.88.amzn1.i686  
    mod24_session-2.4.41-1.88.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.41-1.88.amzn1.noarch  
  
src:  
    httpd24-2.4.41-1.88.amzn1.src  
  
x86_64:  
    mod24_ssl-2.4.41-1.88.amzn1.x86_64  
    httpd24-tools-2.4.41-1.88.amzn1.x86_64  
    mod24_ldap-2.4.41-1.88.amzn1.x86_64  
    mod24_session-2.4.41-1.88.amzn1.x86_64  
    httpd24-2.4.41-1.88.amzn1.x86_64  
    mod24_md-2.4.41-1.88.amzn1.x86_64  
    httpd24-devel-2.4.41-1.88.amzn1.x86_64  
    httpd24-debuginfo-2.4.41-1.88.amzn1.x86_64  
    mod24_proxy_html-2.4.41-1.88.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-10081, CVE-2019-10082, CVE-2019-10092, CVE-2019-10097, CVE-2019-10098, CVE-2019-9517

Mitre: CVE-2019-10081, CVE-2019-10082, CVE-2019-10092, CVE-2019-10097, CVE-2019-10098, CVE-2019-9517

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.831 High

EPSS

Percentile

98.4%