Lucene search

K
rosalinuxROSA LABROSA-SA-2023-2155
HistoryApr 18, 2023 - 12:09 p.m.

Advisory ROSA-SA-2023-2155

2023-04-1812:09:43
ROSA LAB
abf.rosalinux.ru
21

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.307 Low

EPSS

Percentile

96.9%

Software: mod_http2 1.15.7
OS: ROSA Virtualization 2.1

package_evr_string: 1.15.7

CVE-ID: CVE-2020-11993
BDU-ID: 2021-00779
CVE-Crit: MEDIUM
CVE-DESC: A vulnerability in the Apache HTTP Server’s implementation of the HTTP/2 web server mechanism is related to inconsistent interpretation of http requests. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of service or lead to server misconfiguration
CVE-STATUS: Resolved
CVE-REV: To close, run the yum update mod_http2 command

CVE-ID: CVE-2021-33193
BDU-ID: 2021-04216
CVE-Crit: MEDIUM
CVE-DESC: A vulnerability in the mod_proxy module of the mod_proxy httpd daemon of the Apache HTTP Server web server is related to flaws in HTTP request handling. Exploitation of the vulnerability could allow an attacker acting remotely to send a hidden HTTP request (HTTP Request Smuggling attack).
CVE-STATUS: Fixed
CVE-REV: To close, run the yum update mod_http2 command.

CVE-ID: CVE-2021-44224
BDU-ID: 2021-06393
CVE-Crit: HIGH
CVE-DESC: A vulnerability in the Apache HTTP server is related to server-side request forgery. Exploitation of the vulnerability could allow an attacker acting remotely to conduct an SSRF attack by sending a specially crafted HTTP request
CVE-STATUS: Fixed
CVE-REV: To close, run the yum update mod_http2 command.

CVE-ID: CVE-2023-25690
BDU-ID: 2023-01738
CVE-Crit: CRITICAL
CVE-DESC: A vulnerability in the mod_proxy module of the Apache HTTP Server web server is related to flaws in the handling of the Transfer-Encoding header. Exploitation of the vulnerability could allow an attacker acting remotely to send a stealthy HTTP request (HTTP Request Smuggling attack)
CVE-STATUS: Fixed
CVE-REV: To close, run the yum update mod_http2 command.

OSVersionArchitecturePackageVersionFilename
ROSAanynoarchmod_http2< 1.15.7UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.307 Low

EPSS

Percentile

96.9%