Lucene search

K
amazonAmazonALAS2-2021-1678
HistoryJul 01, 2021 - 1:04 a.m.

Important: mod_http2

2021-07-0101:04:00
alas.aws.amazon.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.1%

Issue Overview:

A null pointer de-reference was found in the way httpd handled specially crafted HTTP/2 request. A remote attacker could use this flaw to crash the httpd child process, causing temporary denial of service. (CVE-2021-31618)

Affected Packages:

mod_http2

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update mod_http2 to update your system.

New Packages:

aarch64:  
    mod_http2-1.15.19-1.amzn2.0.1.aarch64  
    mod_http2-debuginfo-1.15.19-1.amzn2.0.1.aarch64  
  
i686:  
    mod_http2-1.15.19-1.amzn2.0.1.i686  
    mod_http2-debuginfo-1.15.19-1.amzn2.0.1.i686  
  
src:  
    mod_http2-1.15.19-1.amzn2.0.1.src  
  
x86_64:  
    mod_http2-1.15.19-1.amzn2.0.1.x86_64  
    mod_http2-debuginfo-1.15.19-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-31618

Mitre: CVE-2021-31618

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.1%