Lucene search

K
amazonAmazonALAS2-2019-1341
HistoryOct 28, 2019 - 5:42 p.m.

Medium: httpd

2019-10-2817:42:00
alas.aws.amazon.com
20

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.831 High

EPSS

Percentile

98.4%

Issue Overview:

A cross-site scripting vulnerability was found in Apache httpd, affecting the mod_proxy error page. Under certain circumstances, a crafted link could inject content into the HTML displayed in the error page, potentially leading to client-side exploitation.(CVE-2019-10092)

A vulnerability was discovered in Apache httpd, in mod_remoteip. A trusted proxy using the “PROXY” protocol could send specially crafted headers that can cause httpd to experience a stack buffer overflow or NULL pointer dereference, leading to a crash or other potential consequences.\n\nThis issue could only be exploited by configured trusted intermediate proxy servers. HTTP clients such as browsers could not exploit the vulnerability.(CVE-2019-10097)

A vulnerability was discovered in Apache httpd, in mod_rewrite. Certain self-referential mod_rewrite rules could be fooled by encoded newlines, causing them to redirect to an unexpected location. An attacker could abuse this flaw in a phishing attack or as part of a client-side attack on browsers.(CVE-2019-10098)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.41-1.amzn2.0.1.aarch64  
    httpd-devel-2.4.41-1.amzn2.0.1.aarch64  
    httpd-tools-2.4.41-1.amzn2.0.1.aarch64  
    mod_ssl-2.4.41-1.amzn2.0.1.aarch64  
    mod_md-2.4.41-1.amzn2.0.1.aarch64  
    mod_proxy_html-2.4.41-1.amzn2.0.1.aarch64  
    mod_ldap-2.4.41-1.amzn2.0.1.aarch64  
    mod_session-2.4.41-1.amzn2.0.1.aarch64  
    httpd-debuginfo-2.4.41-1.amzn2.0.1.aarch64  
  
i686:  
    httpd-2.4.41-1.amzn2.0.1.i686  
    httpd-devel-2.4.41-1.amzn2.0.1.i686  
    httpd-tools-2.4.41-1.amzn2.0.1.i686  
    mod_ssl-2.4.41-1.amzn2.0.1.i686  
    mod_md-2.4.41-1.amzn2.0.1.i686  
    mod_proxy_html-2.4.41-1.amzn2.0.1.i686  
    mod_ldap-2.4.41-1.amzn2.0.1.i686  
    mod_session-2.4.41-1.amzn2.0.1.i686  
    httpd-debuginfo-2.4.41-1.amzn2.0.1.i686  
  
noarch:  
    httpd-manual-2.4.41-1.amzn2.0.1.noarch  
    httpd-filesystem-2.4.41-1.amzn2.0.1.noarch  
  
src:  
    httpd-2.4.41-1.amzn2.0.1.src  
  
x86_64:  
    httpd-2.4.41-1.amzn2.0.1.x86_64  
    httpd-devel-2.4.41-1.amzn2.0.1.x86_64  
    httpd-tools-2.4.41-1.amzn2.0.1.x86_64  
    mod_ssl-2.4.41-1.amzn2.0.1.x86_64  
    mod_md-2.4.41-1.amzn2.0.1.x86_64  
    mod_proxy_html-2.4.41-1.amzn2.0.1.x86_64  
    mod_ldap-2.4.41-1.amzn2.0.1.x86_64  
    mod_session-2.4.41-1.amzn2.0.1.x86_64  
    httpd-debuginfo-2.4.41-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-10092, CVE-2019-10097, CVE-2019-10098

Mitre: CVE-2019-10092, CVE-2019-10097, CVE-2019-10098

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.831 High

EPSS

Percentile

98.4%