Amazon Linux AMI update for varnish



Published: 2022-08-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-23959
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

varnish
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU60291

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23959

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP/1 requests. A remote attacker can send a specially crafted HTTP/1 request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected packages:

i686:
    varnish-libs-4.0.5-3.23.amzn1.i686
    varnish-libs-devel-4.0.5-3.23.amzn1.i686
    varnish-docs-4.0.5-3.23.amzn1.i686
    varnish-4.0.5-3.23.amzn1.i686
    varnish-debuginfo-4.0.5-3.23.amzn1.i686

src:
    varnish-4.0.5-3.23.amzn1.src

x86_64:
    varnish-libs-4.0.5-3.23.amzn1.x86_64
    varnish-libs-devel-4.0.5-3.23.amzn1.x86_64
    varnish-4.0.5-3.23.amzn1.x86_64
    varnish-docs-4.0.5-3.23.amzn1.x86_64
    varnish-debuginfo-4.0.5-3.23.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

varnish: before 4.0.5-3.23

External links

http://alas.aws.amazon.com/ALAS-2022-1632.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###