Multiple vulnerabilities in Apache HTTP Server



Published: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-11984
CVE-2020-11993
CVE-2020-9490
CWE-ID CWE-119
CWE-399
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache HTTP Server
Server applications / Web servers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU35713

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11984

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in od_proxy_uwsgi module. A remote attacker can send a specially crafted request to the web server, trigger memory corruption and gain access to sensitive information or execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache HTTP Server: 2.4.32 - 2.4.43

External links

http://www.openwall.com/lists/oss-security/2020/08/08/1
http://httpd.apache.org/security/vulnerabilities_24.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU35854

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11993

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application while processing HTTP/2 requests with enabled trace/debug for HTTP/2 connections. A remote attacker can send specially crafted HTTP/2 requests to Apache HTTP Server and force it to make logging statements on wrong connection for certain traffic edge patterns. This results in concurrent use of memory pools for separate connections and triggers denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache HTTP Server: 2.4.20 - 2.4.43

External links

http://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU35880

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9490

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing Cache-Digest header in HTTP/2 request. A remote attacker can pass specially crafted HTTP/2 request to the Apache HTTP Server, trigger the server to send the HTTP/2 PUSH and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.

Vulnerable software versions

Apache HTTP Server: 2.4.20 - 2.4.43

External links

http://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###