ALAS2-2021-1716

Related Vulnerabilities: CVE-2021-33193   CVE-2021-34798   CVE-2021-36160   CVE-2021-39275   CVE-2021-40438   CVE-2021-41524   CVE-2021-41773   CVE-2021-42013  

A NULL pointer dereference was found in Apache httpd mod_h2. The highest threat from this flaw is to system integrity. (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests. The highest threat from this vulnerability is to system availability. (CVE-2021-34798) An out-of-bounds read in mod_proxy_uwsgi of httpd allows a remote unauthenticated attacker to crash the service through a crafted request. The highest threat from this vulnerability is to system availability. (CVE-2021-36160) An out-of-bounds write in function ap_escape_quotes of httpd allows an unauthenticated remote attacker to crash the server or potentially execute code on the system with the privileges of the httpd user, by providing malicious input to the function. (CVE-2021-39275) A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network. (CVE-2021-40438) While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project. (CVE-2021-41524) A path transversal flaw was found in Apache 2.4.49. A remote attacker could use this flaw to map URLs to files outside the expected document root. Additionally this flaw could leak the source of interpreted files like CGI scripts. (CVE-2021-41773) A path transversal and remote code execution flaw was found in Apache HTTP Server 2.4.49 and 2.4.50. A remote attacker could use this flaw to map URLs to files outside the expected document root. Additionally, this flaw could leak the source of interpreted files like CGI scripts. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased paths, this could allow for remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This is an incomplete fix for CVE-2021-41773. (CVE-2021-42013)

ALAS2-2021-1716


Amazon Linux 2 Security Advisory: ALAS-2021-1716
Advisory Release Date: 2021-10-15 07:57 Pacific
Advisory Updated Date: 2021-10-15 15:04 Pacific
Severity: Important

Issue Overview:

A NULL pointer dereference was found in Apache httpd mod_h4. The highest threat from this flaw is to system integrity. (CVE-2021-33193)

A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests. The highest threat from this vulnerability is to system availability. (CVE-2021-34798)

An out-of-bounds read in mod_proxy_uwsgi of httpd allows a remote unauthenticated attacker to crash the service through a crafted request. The highest threat from this vulnerability is to system availability. (CVE-2021-36160)

An out-of-bounds write in function ap_escape_quotes of httpd allows an unauthenticated remote attacker to crash the server or potentially execute code on the system with the privileges of the httpd user, by providing malicious input to the function. (CVE-2021-39275)

A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network. (CVE-2021-40438)

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project. (CVE-2021-41524)

A path transversal flaw was found in Apache 2.4.49. A remote attacker could use this flaw to map URLs to files outside the expected document root. Additionally this flaw could leak the source of interpreted files like CGI scripts. (CVE-2021-41773)

A path transversal and remote code execution flaw was found in Apache HTTP Server 2.4.49 and 2.4.50. A remote attacker could use this flaw to map URLs to files outside the expected document root. Additionally, this flaw could leak the source of interpreted files like CGI scripts. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased paths, this could allow for remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This is an incomplete fix for CVE-2021-41773. (CVE-2021-42013)


Affected Packages:

httpd


Issue Correction:
Run yum update httpd to update your system.

New Packages:
aarch64:
    httpd-2.4.51-1.amzn2.aarch64
    httpd-devel-2.4.51-1.amzn2.aarch64
    httpd-tools-2.4.51-1.amzn2.aarch64
    mod_ssl-2.4.51-1.amzn2.aarch64
    mod_md-2.4.51-1.amzn2.aarch64
    mod_proxy_html-2.4.51-1.amzn2.aarch64
    mod_ldap-2.4.51-1.amzn2.aarch64
    mod_session-2.4.51-1.amzn2.aarch64
    httpd-debuginfo-2.4.51-1.amzn2.aarch64

i686:
    httpd-2.4.51-1.amzn2.i686
    httpd-devel-2.4.51-1.amzn2.i686
    httpd-tools-2.4.51-1.amzn2.i686
    mod_ssl-2.4.51-1.amzn2.i686
    mod_md-2.4.51-1.amzn2.i686
    mod_proxy_html-2.4.51-1.amzn2.i686
    mod_ldap-2.4.51-1.amzn2.i686
    mod_session-2.4.51-1.amzn2.i686
    httpd-debuginfo-2.4.51-1.amzn2.i686

noarch:
    httpd-manual-2.4.51-1.amzn2.noarch
    httpd-filesystem-2.4.51-1.amzn2.noarch

src:
    httpd-2.4.51-1.amzn2.src

x86_64:
    httpd-2.4.51-1.amzn2.x86_64
    httpd-devel-2.4.51-1.amzn2.x86_64
    httpd-tools-2.4.51-1.amzn2.x86_64
    mod_ssl-2.4.51-1.amzn2.x86_64
    mod_md-2.4.51-1.amzn2.x86_64
    mod_proxy_html-2.4.51-1.amzn2.x86_64
    mod_ldap-2.4.51-1.amzn2.x86_64
    mod_session-2.4.51-1.amzn2.x86_64
    httpd-debuginfo-2.4.51-1.amzn2.x86_64