Debian update for apache2



Published: 2020-09-01
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-1927
CVE-2020-1934
CVE-2020-9490
CVE-2020-11984
CVE-2020-11993
CWE-ID CWE-601
CWE-457
CWE-20
CWE-119
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
apache2 (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU26527

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1927

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in some "mod_rewrite" configurations. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Update apache2 package to version 2.4.38-3+deb10u4.

Vulnerable software versions

apache2 (Debian package): 2.4.38-3+deb10u1 - 2.4.38-3+deb10u3

External links

http://www.debian.org/security/2020/dsa-4757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of Uninitialized Variable

EUVDB-ID: #VU26528

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1934

CWE-ID: CWE-457 - Use of Uninitialized Variable

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to the "mod_proxy_ftp" may use uninitialized memory when proxying to a malicious FTP server. A remote attacker can gain unauthorized access to sensitive information on the target system.

Mitigation

Update apache2 package to version 2.4.38-3+deb10u4.

Vulnerable software versions

apache2 (Debian package): 2.4.38-3+deb10u1 - 2.4.38-3+deb10u3

External links

http://www.debian.org/security/2020/dsa-4757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU35880

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9490

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing Cache-Digest header in HTTP/2 request. A remote attacker can pass specially crafted HTTP/2 request to the Apache HTTP Server, trigger the server to send the HTTP/2 PUSH and perform a denial of service (DoS) attack.

Mitigation

Update apache2 package to version 2.4.38-3+deb10u4.

Vulnerable software versions

apache2 (Debian package): 2.4.38-3+deb10u1 - 2.4.38-3+deb10u3

External links

http://www.debian.org/security/2020/dsa-4757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU35713

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11984

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in od_proxy_uwsgi module. A remote attacker can send a specially crafted request to the web server, trigger memory corruption and gain access to sensitive information or execute arbitrary code on the target system.

Mitigation

Update apache2 package to version 2.4.38-3+deb10u4.

Vulnerable software versions

apache2 (Debian package): 2.4.38-3+deb10u1 - 2.4.38-3+deb10u3

External links

http://www.debian.org/security/2020/dsa-4757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU35854

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11993

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application while processing HTTP/2 requests with enabled trace/debug for HTTP/2 connections. A remote attacker can send specially crafted HTTP/2 requests to Apache HTTP Server and force it to make logging statements on wrong connection for certain traffic edge patterns. This results in concurrent use of memory pools for separate connections and triggers denial of service condition.

Mitigation

Update apache2 package to version 2.4.38-3+deb10u4.

Vulnerable software versions

apache2 (Debian package): 2.4.38-3+deb10u1 - 2.4.38-3+deb10u3

External links

http://www.debian.org/security/2020/dsa-4757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###