Amazon Linux AMI update for httpd24



Published: 2014-07-31
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
CWE-ID CWE-399
CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU32515

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0118

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.

Mitigation

Update the affected packages:

i686:
    mod24_proxy_html-2.4.10-1.59.amzn1.i686
    httpd24-2.4.10-1.59.amzn1.i686
    httpd24-debuginfo-2.4.10-1.59.amzn1.i686
    mod24_ldap-2.4.10-1.59.amzn1.i686
    httpd24-tools-2.4.10-1.59.amzn1.i686
    mod24_ssl-2.4.10-1.59.amzn1.i686
    httpd24-devel-2.4.10-1.59.amzn1.i686
    mod24_session-2.4.10-1.59.amzn1.i686

noarch:
    httpd24-manual-2.4.10-1.59.amzn1.noarch

src:
    httpd24-2.4.10-1.59.amzn1.src

x86_64:
    mod24_proxy_html-2.4.10-1.59.amzn1.x86_64
    httpd24-tools-2.4.10-1.59.amzn1.x86_64
    mod24_ldap-2.4.10-1.59.amzn1.x86_64
    httpd24-2.4.10-1.59.amzn1.x86_64
    httpd24-debuginfo-2.4.10-1.59.amzn1.x86_64
    httpd24-devel-2.4.10-1.59.amzn1.x86_64
    mod24_session-2.4.10-1.59.amzn1.x86_64
    mod24_ssl-2.4.10-1.59.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-389.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU32516

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-0226

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Race condition in the mod_status module in the Apache HTTP Server before 2.4.10. A remote attacker can use a crafted request that triggers improper scoreboard handling within the status_handler function in modules to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    mod24_proxy_html-2.4.10-1.59.amzn1.i686
    httpd24-2.4.10-1.59.amzn1.i686
    httpd24-debuginfo-2.4.10-1.59.amzn1.i686
    mod24_ldap-2.4.10-1.59.amzn1.i686
    httpd24-tools-2.4.10-1.59.amzn1.i686
    mod24_ssl-2.4.10-1.59.amzn1.i686
    httpd24-devel-2.4.10-1.59.amzn1.i686
    mod24_session-2.4.10-1.59.amzn1.i686

noarch:
    httpd24-manual-2.4.10-1.59.amzn1.noarch

src:
    httpd24-2.4.10-1.59.amzn1.src

x86_64:
    mod24_proxy_html-2.4.10-1.59.amzn1.x86_64
    httpd24-tools-2.4.10-1.59.amzn1.x86_64
    mod24_ldap-2.4.10-1.59.amzn1.x86_64
    httpd24-2.4.10-1.59.amzn1.x86_64
    httpd24-debuginfo-2.4.10-1.59.amzn1.x86_64
    httpd24-devel-2.4.10-1.59.amzn1.x86_64
    mod24_session-2.4.10-1.59.amzn1.x86_64
    mod24_ssl-2.4.10-1.59.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-389.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Resource management error

EUVDB-ID: #VU32517

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0231

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.

Mitigation

Update the affected packages:

i686:
    mod24_proxy_html-2.4.10-1.59.amzn1.i686
    httpd24-2.4.10-1.59.amzn1.i686
    httpd24-debuginfo-2.4.10-1.59.amzn1.i686
    mod24_ldap-2.4.10-1.59.amzn1.i686
    httpd24-tools-2.4.10-1.59.amzn1.i686
    mod24_ssl-2.4.10-1.59.amzn1.i686
    httpd24-devel-2.4.10-1.59.amzn1.i686
    mod24_session-2.4.10-1.59.amzn1.i686

noarch:
    httpd24-manual-2.4.10-1.59.amzn1.noarch

src:
    httpd24-2.4.10-1.59.amzn1.src

x86_64:
    mod24_proxy_html-2.4.10-1.59.amzn1.x86_64
    httpd24-tools-2.4.10-1.59.amzn1.x86_64
    mod24_ldap-2.4.10-1.59.amzn1.x86_64
    httpd24-2.4.10-1.59.amzn1.x86_64
    httpd24-debuginfo-2.4.10-1.59.amzn1.x86_64
    httpd24-devel-2.4.10-1.59.amzn1.x86_64
    mod24_session-2.4.10-1.59.amzn1.x86_64
    mod24_ssl-2.4.10-1.59.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-389.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###