Lucene search

K
amazonAmazonALAS2-2023-1989
HistoryMar 17, 2023 - 4:34 p.m.

Important: httpd

2023-03-1716:34:00
alas.aws.amazon.com
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.5%

Issue Overview:

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule “^/here/(.*)” “http://example.com:8080/elsewhere?$1”; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. (CVE-2023-25690)

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. (CVE-2023-27522)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.56-1.amzn2.aarch64  
    httpd-devel-2.4.56-1.amzn2.aarch64  
    httpd-tools-2.4.56-1.amzn2.aarch64  
    mod_ssl-2.4.56-1.amzn2.aarch64  
    mod_md-2.4.56-1.amzn2.aarch64  
    mod_proxy_html-2.4.56-1.amzn2.aarch64  
    mod_ldap-2.4.56-1.amzn2.aarch64  
    mod_session-2.4.56-1.amzn2.aarch64  
    httpd-debuginfo-2.4.56-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.56-1.amzn2.i686  
    httpd-devel-2.4.56-1.amzn2.i686  
    httpd-tools-2.4.56-1.amzn2.i686  
    mod_ssl-2.4.56-1.amzn2.i686  
    mod_md-2.4.56-1.amzn2.i686  
    mod_proxy_html-2.4.56-1.amzn2.i686  
    mod_ldap-2.4.56-1.amzn2.i686  
    mod_session-2.4.56-1.amzn2.i686  
    httpd-debuginfo-2.4.56-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.56-1.amzn2.noarch  
    httpd-filesystem-2.4.56-1.amzn2.noarch  
  
src:  
    httpd-2.4.56-1.amzn2.src  
  
x86_64:  
    httpd-2.4.56-1.amzn2.x86_64  
    httpd-devel-2.4.56-1.amzn2.x86_64  
    httpd-tools-2.4.56-1.amzn2.x86_64  
    mod_ssl-2.4.56-1.amzn2.x86_64  
    mod_md-2.4.56-1.amzn2.x86_64  
    mod_proxy_html-2.4.56-1.amzn2.x86_64  
    mod_ldap-2.4.56-1.amzn2.x86_64  
    mod_session-2.4.56-1.amzn2.x86_64  
    httpd-debuginfo-2.4.56-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2023-25690, CVE-2023-27522

Mitre: CVE-2023-25690, CVE-2023-27522

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.5%