Amazon Linux AMI update for httpd24



Published: 2018-12-17 | Updated: 2018-12-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-11763
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU14913

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11763

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect handling of large SETTINGS frames in HTTP/2 connections. A remote attacker can repeatedly send large SETTINGS frames within an established HTTP/2 connection and consume all available threads and CPU time.

Successful exploitation of the vulnerability may allow an attacker to perform a denial of service (DoS) attack.

Mitigation

Update the affected packages.

i686:
    httpd24-tools-2.4.37-1.83.amzn1.i686
    mod24_proxy_html-2.4.37-1.83.amzn1.i686
    httpd24-debuginfo-2.4.37-1.83.amzn1.i686
    httpd24-2.4.37-1.83.amzn1.i686
    mod24_md-2.4.37-1.83.amzn1.i686
    mod24_session-2.4.37-1.83.amzn1.i686
    mod24_ldap-2.4.37-1.83.amzn1.i686
    httpd24-devel-2.4.37-1.83.amzn1.i686
    mod24_ssl-2.4.37-1.83.amzn1.i686

noarch:
    httpd24-manual-2.4.37-1.83.amzn1.noarch

src:
    httpd24-2.4.37-1.83.amzn1.src

x86_64:
    httpd24-tools-2.4.37-1.83.amzn1.x86_64
    httpd24-2.4.37-1.83.amzn1.x86_64
    httpd24-debuginfo-2.4.37-1.83.amzn1.x86_64
    mod24_session-2.4.37-1.83.amzn1.x86_64
    mod24_md-2.4.37-1.83.amzn1.x86_64
    mod24_ssl-2.4.37-1.83.amzn1.x86_64
    httpd24-devel-2.4.37-1.83.amzn1.x86_64
    mod24_ldap-2.4.37-1.83.amzn1.x86_64
    mod24_proxy_html-2.4.37-1.83.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1104.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###