Lucene search

K
amazonAmazonALAS-2024-1944
HistoryJul 17, 2024 - 10:27 p.m.

Important: httpd24

2024-07-1722:27:00
alas.aws.amazon.com
9
substitution encoding
apache http server
code execution
url mapping
filesystem
vulnerability
upgrade
version 2.4.60
null pointer

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.036

Percentile

91.8%

Issue Overview:

Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in
directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI.

Users are recommended to upgrade to version 2.4.60, which fixes this issue.

Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag “UnsafeAllow3F” is specified. (CVE-2024-38474)

Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure.

Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag “UnsafePrefixStat” can be used to opt back in once ensuring the substitution is appropriately constrained. (CVE-2024-38475)

Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable.

Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-38476)

null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.
Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-38477)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    httpd24-devel-2.4.61-1.103.amzn1.i686  
    mod24_session-2.4.61-1.103.amzn1.i686  
    httpd24-tools-2.4.61-1.103.amzn1.i686  
    httpd24-debuginfo-2.4.61-1.103.amzn1.i686  
    mod24_proxy_html-2.4.61-1.103.amzn1.i686  
    mod24_ssl-2.4.61-1.103.amzn1.i686  
    httpd24-2.4.61-1.103.amzn1.i686  
    mod24_md-2.4.61-1.103.amzn1.i686  
    mod24_ldap-2.4.61-1.103.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.61-1.103.amzn1.noarch  
  
src:  
    httpd24-2.4.61-1.103.amzn1.src  
  
x86_64:  
    httpd24-tools-2.4.61-1.103.amzn1.x86_64  
    mod24_proxy_html-2.4.61-1.103.amzn1.x86_64  
    mod24_ssl-2.4.61-1.103.amzn1.x86_64  
    mod24_session-2.4.61-1.103.amzn1.x86_64  
    httpd24-2.4.61-1.103.amzn1.x86_64  
    httpd24-devel-2.4.61-1.103.amzn1.x86_64  
    mod24_ldap-2.4.61-1.103.amzn1.x86_64  
    httpd24-debuginfo-2.4.61-1.103.amzn1.x86_64  
    mod24_md-2.4.61-1.103.amzn1.x86_64  

Additional References

Red Hat: CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477

Mitre: CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.036

Percentile

91.8%