Amazon Linux AMI update for httpd24



Published: 2020-06-03
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-1927
CVE-2020-1934
CWE-ID CWE-601
CWE-457
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU26527

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1927

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in some "mod_rewrite" configurations. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.43-1.89.amzn1.i686
    mod24_proxy_html-2.4.43-1.89.amzn1.i686
    httpd24-tools-2.4.43-1.89.amzn1.i686
    mod24_ldap-2.4.43-1.89.amzn1.i686
    httpd24-debuginfo-2.4.43-1.89.amzn1.i686
    mod24_ssl-2.4.43-1.89.amzn1.i686
    mod24_session-2.4.43-1.89.amzn1.i686
    httpd24-devel-2.4.43-1.89.amzn1.i686
    httpd24-2.4.43-1.89.amzn1.i686

noarch:
    httpd24-manual-2.4.43-1.89.amzn1.noarch

src:
    httpd24-2.4.43-1.89.amzn1.src

x86_64:
    mod24_proxy_html-2.4.43-1.89.amzn1.x86_64
    httpd24-tools-2.4.43-1.89.amzn1.x86_64
    mod24_ssl-2.4.43-1.89.amzn1.x86_64
    httpd24-debuginfo-2.4.43-1.89.amzn1.x86_64
    mod24_md-2.4.43-1.89.amzn1.x86_64
    mod24_session-2.4.43-1.89.amzn1.x86_64
    httpd24-2.4.43-1.89.amzn1.x86_64
    httpd24-devel-2.4.43-1.89.amzn1.x86_64
    mod24_ldap-2.4.43-1.89.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1370.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of Uninitialized Variable

EUVDB-ID: #VU26528

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1934

CWE-ID: CWE-457 - Use of Uninitialized Variable

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the "mod_proxy_ftp" may use uninitialized memory when proxying to a malicious FTP server. A remote attacker can gain unauthorized access to sensitive information on the target system.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.43-1.89.amzn1.i686
    mod24_proxy_html-2.4.43-1.89.amzn1.i686
    httpd24-tools-2.4.43-1.89.amzn1.i686
    mod24_ldap-2.4.43-1.89.amzn1.i686
    httpd24-debuginfo-2.4.43-1.89.amzn1.i686
    mod24_ssl-2.4.43-1.89.amzn1.i686
    mod24_session-2.4.43-1.89.amzn1.i686
    httpd24-devel-2.4.43-1.89.amzn1.i686
    httpd24-2.4.43-1.89.amzn1.i686

noarch:
    httpd24-manual-2.4.43-1.89.amzn1.noarch

src:
    httpd24-2.4.43-1.89.amzn1.src

x86_64:
    mod24_proxy_html-2.4.43-1.89.amzn1.x86_64
    httpd24-tools-2.4.43-1.89.amzn1.x86_64
    mod24_ssl-2.4.43-1.89.amzn1.x86_64
    httpd24-debuginfo-2.4.43-1.89.amzn1.x86_64
    mod24_md-2.4.43-1.89.amzn1.x86_64
    mod24_session-2.4.43-1.89.amzn1.x86_64
    httpd24-2.4.43-1.89.amzn1.x86_64
    httpd24-devel-2.4.43-1.89.amzn1.x86_64
    mod24_ldap-2.4.43-1.89.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1370.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###