Amazon Linux AMI update for httpd24



Published: 2021-10-15 | Updated: 2023-12-18
Risk Critical
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2021-33193
CVE-2021-34798
CVE-2021-36160
CVE-2021-39275
CVE-2021-40438
CVE-2021-41524
CVE-2021-41773
CVE-2021-42013
CWE-ID CWE-444
CWE-476
CWE-125
CWE-119
CWE-918
CWE-22
CWE-78
Exploitation vector Network
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerability #7 is being exploited in the wild.
Vulnerability #8 is being exploited in the wild.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU56474

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33193

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP/2 request smuggling attacks.

The vulnerability exists due to improper validation of HTTP/2 requests in mod_proxy in Apache HTTP Server. A remote attacker can send a specially crafted HTTP/2 request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison web server cache and perform phishing attacks.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU56681

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34798

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can send a specially crafted HTTP request to the affected web server and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU56680

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36160

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the mod_proxy_uwsgi module in Apache HTTP Server. A remote attacker can send an HTTP request with specially crafted uri-path, trigger an out-of-bounds read and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU56679

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39275

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system or perform a denial of service attack.

The vulnerability exists due to a boundary error within the ap_escape_quotes()  function. A remote attacker can send a specially crafted request to the web server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the Apache module passes untrusted data to the affected function.

According to vendor, No included modules pass untrusted data to these functions

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU56678

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40438

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the mod_proxy module in Apache HTTP Server. A remote attacker can send a specially crafted HTTP request with a chosen uri-path and trick the web server to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU57062

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41524

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when processing HTTP/2 requests. A remote attacker can send a specially crafted HTTP/2 request to the affected Apache HTTP server and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU57063

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-41773

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts.

The vulnerability can be used to execute arbitrary OS commands on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

8) OS Command Injection

EUVDB-ID: #VU57127

Risk: Critical

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2021-42013

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient fix for the path traversal vulnerability #VU57063 (CVE-2021-41733). A remote unauthenticated attacker can send a specially crafted HTTP request to the affected server and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    mod24_md-2.4.51-1.94.amzn1.i686
    httpd24-2.4.51-1.94.amzn1.i686
    httpd24-debuginfo-2.4.51-1.94.amzn1.i686
    mod24_session-2.4.51-1.94.amzn1.i686
    mod24_ldap-2.4.51-1.94.amzn1.i686
    mod24_ssl-2.4.51-1.94.amzn1.i686
    httpd24-tools-2.4.51-1.94.amzn1.i686
    httpd24-devel-2.4.51-1.94.amzn1.i686
    mod24_proxy_html-2.4.51-1.94.amzn1.i686

noarch:
    httpd24-manual-2.4.51-1.94.amzn1.noarch

src:
    httpd24-2.4.51-1.94.amzn1.src

x86_64:
    mod24_proxy_html-2.4.51-1.94.amzn1.x86_64
    mod24_ssl-2.4.51-1.94.amzn1.x86_64
    mod24_session-2.4.51-1.94.amzn1.x86_64
    mod24_md-2.4.51-1.94.amzn1.x86_64
    httpd24-debuginfo-2.4.51-1.94.amzn1.x86_64
    httpd24-2.4.51-1.94.amzn1.x86_64
    httpd24-tools-2.4.51-1.94.amzn1.x86_64
    httpd24-devel-2.4.51-1.94.amzn1.x86_64
    mod24_ldap-2.4.51-1.94.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1543.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###