Lucene search

K
amazonAmazonALAS2-2020-1427
HistoryMay 19, 2020 - 6:32 p.m.

Low: httpd

2020-05-1918:32:00
alas.aws.amazon.com
28

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

64.9%

Issue Overview:

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server. (CVE-2020-1934)

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL. (CVE-2020-1927)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.43-1.amzn2.aarch64  
    httpd-devel-2.4.43-1.amzn2.aarch64  
    httpd-tools-2.4.43-1.amzn2.aarch64  
    mod_ssl-2.4.43-1.amzn2.aarch64  
    mod_md-2.4.43-1.amzn2.aarch64  
    mod_proxy_html-2.4.43-1.amzn2.aarch64  
    mod_ldap-2.4.43-1.amzn2.aarch64  
    mod_session-2.4.43-1.amzn2.aarch64  
    httpd-debuginfo-2.4.43-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.43-1.amzn2.i686  
    httpd-devel-2.4.43-1.amzn2.i686  
    httpd-tools-2.4.43-1.amzn2.i686  
    mod_ssl-2.4.43-1.amzn2.i686  
    mod_md-2.4.43-1.amzn2.i686  
    mod_proxy_html-2.4.43-1.amzn2.i686  
    mod_ldap-2.4.43-1.amzn2.i686  
    mod_session-2.4.43-1.amzn2.i686  
    httpd-debuginfo-2.4.43-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.43-1.amzn2.noarch  
    httpd-filesystem-2.4.43-1.amzn2.noarch  
  
src:  
    httpd-2.4.43-1.amzn2.src  
  
x86_64:  
    httpd-2.4.43-1.amzn2.x86_64  
    httpd-devel-2.4.43-1.amzn2.x86_64  
    httpd-tools-2.4.43-1.amzn2.x86_64  
    mod_ssl-2.4.43-1.amzn2.x86_64  
    mod_md-2.4.43-1.amzn2.x86_64  
    mod_proxy_html-2.4.43-1.amzn2.x86_64  
    mod_ldap-2.4.43-1.amzn2.x86_64  
    mod_session-2.4.43-1.amzn2.x86_64  
    httpd-debuginfo-2.4.43-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2020-1927, CVE-2020-1934

Mitre: CVE-2020-1927, CVE-2020-1934

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

64.9%