Lucene search

K
amazonAmazonALAS-2024-2594
HistoryJul 18, 2024 - 2:00 a.m.

Important: httpd

2024-07-1802:00:00
alas.aws.amazon.com
11
apache http server
upgrade
version 2.4.61
cve-2024-38473
cve-2024-38474
cve-2024-38475
cve-2024-38476
cve-2024-38477
cve-2024-39573
cve-2024-39884

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.036

Percentile

91.8%

Issue Overview:

Encoding problem in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows request URLs with incorrect encoding to be sent to backend services, potentially bypassing authentication via crafted requests.
Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-38473)

Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in
directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI.

Users are recommended to upgrade to version 2.4.60, which fixes this issue.

Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag “UnsafeAllow3F” is specified. (CVE-2024-38474)

Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure.

Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag “UnsafePrefixStat” can be used to opt back in once ensuring the substitution is appropriately constrained. (CVE-2024-38475)

Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable.

Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-38476)

null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.
Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-38477)

Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL’s to be handled by mod_proxy.
Users are recommended to upgrade to version 2.4.60, which fixes this issue. (CVE-2024-39573)

A regression in the core of Apache HTTP Server 2.4.60 ignores some use of the legacy content-type based configuration of handlers. “AddType” and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted.

Users are recommended to upgrade to version 2.4.61, which fixes this issue. (CVE-2024-39884)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.61-1.amzn2.0.1.aarch64  
    httpd-devel-2.4.61-1.amzn2.0.1.aarch64  
    httpd-tools-2.4.61-1.amzn2.0.1.aarch64  
    mod_ssl-2.4.61-1.amzn2.0.1.aarch64  
    mod_md-2.4.61-1.amzn2.0.1.aarch64  
    mod_proxy_html-2.4.61-1.amzn2.0.1.aarch64  
    mod_ldap-2.4.61-1.amzn2.0.1.aarch64  
    mod_session-2.4.61-1.amzn2.0.1.aarch64  
    httpd-debuginfo-2.4.61-1.amzn2.0.1.aarch64  
  
i686:  
    httpd-2.4.61-1.amzn2.0.1.i686  
    httpd-devel-2.4.61-1.amzn2.0.1.i686  
    httpd-tools-2.4.61-1.amzn2.0.1.i686  
    mod_ssl-2.4.61-1.amzn2.0.1.i686  
    mod_md-2.4.61-1.amzn2.0.1.i686  
    mod_proxy_html-2.4.61-1.amzn2.0.1.i686  
    mod_ldap-2.4.61-1.amzn2.0.1.i686  
    mod_session-2.4.61-1.amzn2.0.1.i686  
    httpd-debuginfo-2.4.61-1.amzn2.0.1.i686  
  
noarch:  
    httpd-manual-2.4.61-1.amzn2.0.1.noarch  
    httpd-filesystem-2.4.61-1.amzn2.0.1.noarch  
  
src:  
    httpd-2.4.61-1.amzn2.0.1.src  
  
x86_64:  
    httpd-2.4.61-1.amzn2.0.1.x86_64  
    httpd-devel-2.4.61-1.amzn2.0.1.x86_64  
    httpd-tools-2.4.61-1.amzn2.0.1.x86_64  
    mod_ssl-2.4.61-1.amzn2.0.1.x86_64  
    mod_md-2.4.61-1.amzn2.0.1.x86_64  
    mod_proxy_html-2.4.61-1.amzn2.0.1.x86_64  
    mod_ldap-2.4.61-1.amzn2.0.1.x86_64  
    mod_session-2.4.61-1.amzn2.0.1.x86_64  
    httpd-debuginfo-2.4.61-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573, CVE-2024-39884

Mitre: CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573, CVE-2024-39884

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.036

Percentile

91.8%