Lucene search

K
amazonAmazonALAS2-2021-1659
HistoryJun 16, 2021 - 8:37 p.m.

Important: httpd

2021-06-1620:37:00
alas.aws.amazon.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Issue Overview:

A flaw was found in Apache httpd. The mod_proxy_wstunnel module tunnels non-upgraded connections. (CVE-2019-17567 __)

Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows (CVE-2020-13938 __)

A flaw was found In Apache httpd. The mod_proxy has a NULL pointer dereference. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-13950 __)

A flaw was found in Apache httpd. The mod_auth_digest has a single zero byte stack overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-35452 __)

A NULL pointer dereference was found in Apache httpd mod_session. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-26690 __)

A heap overflow flaw was found In Apache httpd mod_session. The highest threat from this vulnerability is to system availability. (CVE-2021-26691 __)

A flaw was found in Apache httpd. A possible regression from an earlier security fix broke behavior of MergeSlashes. The highest threat from this vulnerability is to data integrity. (CVE-2021-30641 __)

A null pointer de-reference was found in the way httpd handled specially crafted HTTP/2 request. A remote attacker could use this flaw to crash the httpd child process, causing temporary denial of service. (CVE-2021-31618 __)

Affected Packages:

httpd

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.48-1.amzn2.aarch64  
    httpd-devel-2.4.48-1.amzn2.aarch64  
    httpd-tools-2.4.48-1.amzn2.aarch64  
    mod_ssl-2.4.48-1.amzn2.aarch64  
    mod_md-2.4.48-1.amzn2.aarch64  
    mod_proxy_html-2.4.48-1.amzn2.aarch64  
    mod_ldap-2.4.48-1.amzn2.aarch64  
    mod_session-2.4.48-1.amzn2.aarch64  
    httpd-debuginfo-2.4.48-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.48-1.amzn2.i686  
    httpd-devel-2.4.48-1.amzn2.i686  
    httpd-tools-2.4.48-1.amzn2.i686  
    mod_ssl-2.4.48-1.amzn2.i686  
    mod_md-2.4.48-1.amzn2.i686  
    mod_proxy_html-2.4.48-1.amzn2.i686  
    mod_ldap-2.4.48-1.amzn2.i686  
    mod_session-2.4.48-1.amzn2.i686  
    httpd-debuginfo-2.4.48-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.48-1.amzn2.noarch  
    httpd-filesystem-2.4.48-1.amzn2.noarch  
  
src:  
    httpd-2.4.48-1.amzn2.src  
  
x86_64:  
    httpd-2.4.48-1.amzn2.x86_64  
    httpd-devel-2.4.48-1.amzn2.x86_64  
    httpd-tools-2.4.48-1.amzn2.x86_64  
    mod_ssl-2.4.48-1.amzn2.x86_64  
    mod_md-2.4.48-1.amzn2.x86_64  
    mod_proxy_html-2.4.48-1.amzn2.x86_64  
    mod_ldap-2.4.48-1.amzn2.x86_64  
    mod_session-2.4.48-1.amzn2.x86_64  
    httpd-debuginfo-2.4.48-1.amzn2.x86_64  

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P