Lucene search

K
amazonAmazonALAS2-2023-1938
HistoryFeb 17, 2023 - 12:10 a.m.

Important: httpd

2023-02-1700:10:00
alas.aws.amazon.com
27

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.5%

Issue Overview:

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. (CVE-2006-20001)

Inconsistent Interpretation of HTTP Requests (‘HTTP Request Smuggling’) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. (CVE-2022-36760)

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. (CVE-2022-37436)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.55-1.amzn2.aarch64  
    httpd-devel-2.4.55-1.amzn2.aarch64  
    httpd-tools-2.4.55-1.amzn2.aarch64  
    mod_ssl-2.4.55-1.amzn2.aarch64  
    mod_md-2.4.55-1.amzn2.aarch64  
    mod_proxy_html-2.4.55-1.amzn2.aarch64  
    mod_ldap-2.4.55-1.amzn2.aarch64  
    mod_session-2.4.55-1.amzn2.aarch64  
    httpd-debuginfo-2.4.55-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.55-1.amzn2.i686  
    httpd-devel-2.4.55-1.amzn2.i686  
    httpd-tools-2.4.55-1.amzn2.i686  
    mod_ssl-2.4.55-1.amzn2.i686  
    mod_md-2.4.55-1.amzn2.i686  
    mod_proxy_html-2.4.55-1.amzn2.i686  
    mod_ldap-2.4.55-1.amzn2.i686  
    mod_session-2.4.55-1.amzn2.i686  
    httpd-debuginfo-2.4.55-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.55-1.amzn2.noarch  
    httpd-filesystem-2.4.55-1.amzn2.noarch  
  
src:  
    httpd-2.4.55-1.amzn2.src  
  
x86_64:  
    httpd-2.4.55-1.amzn2.x86_64  
    httpd-devel-2.4.55-1.amzn2.x86_64  
    httpd-tools-2.4.55-1.amzn2.x86_64  
    mod_ssl-2.4.55-1.amzn2.x86_64  
    mod_md-2.4.55-1.amzn2.x86_64  
    mod_proxy_html-2.4.55-1.amzn2.x86_64  
    mod_ldap-2.4.55-1.amzn2.x86_64  
    mod_session-2.4.55-1.amzn2.x86_64  
    httpd-debuginfo-2.4.55-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2006-20001, CVE-2022-36760, CVE-2022-37436

Mitre: CVE-2006-20001, CVE-2022-36760, CVE-2022-37436

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.5%