ALAS2-2022-1737

Related Vulnerabilities: CVE-2021-44224   CVE-2021-44790  

There's a null pointer dereference and server-side request forgery flaw in httpd's mod_proxy module, when it is configured to be used as a forward proxy. A crafted packet could be sent on the adjacent network to the forward proxy that could cause a crash, or potentially SSRF via misdirected Unix Domain Socket requests. In the worst case, this could cause a denial of service or compromise to confidentiality of data. (CVE-2021-44224) A buffer overflow flaw in httpd's lua module could allow an out-of-bounds write. An attacker who is able to submit a crafted request to an httpd instance that is using the lua module may be able to cause an impact to confidentiality, integrity, and/or availability. (CVE-2021-44790)

ALAS2-2022-1737


Amazon Linux 2 Security Advisory: ALAS-2022-1737
Advisory Release Date: 2022-01-18 21:37 Pacific
Advisory Updated Date: 2022-01-20 19:32 Pacific
Severity: Important

Issue Overview:

There's a null pointer dereference and server-side request forgery flaw in httpd's mod_proxy module, when it is configured to be used as a forward proxy. A crafted packet could be sent on the adjacent network to the forward proxy that could cause a crash, or potentially SSRF via misdirected Unix Domain Socket requests. In the worst case, this could cause a denial of service or compromise to confidentiality of data. (CVE-2021-44224)

A buffer overflow flaw in httpd's lua module could allow an out-of-bounds write. An attacker who is able to submit a crafted request to an httpd instance that is using the lua module may be able to cause an impact to confidentiality, integrity, and/or availability. (CVE-2021-44790)


Affected Packages:

httpd


Issue Correction:
Run yum update httpd to update your system.

New Packages:
aarch64:
    httpd-2.4.52-1.amzn2.aarch64
    httpd-devel-2.4.52-1.amzn2.aarch64
    httpd-tools-2.4.52-1.amzn2.aarch64
    mod_ssl-2.4.52-1.amzn2.aarch64
    mod_md-2.4.52-1.amzn2.aarch64
    mod_proxy_html-2.4.52-1.amzn2.aarch64
    mod_ldap-2.4.52-1.amzn2.aarch64
    mod_session-2.4.52-1.amzn2.aarch64
    httpd-debuginfo-2.4.52-1.amzn2.aarch64

i686:
    httpd-2.4.52-1.amzn2.i686
    httpd-devel-2.4.52-1.amzn2.i686
    httpd-tools-2.4.52-1.amzn2.i686
    mod_ssl-2.4.52-1.amzn2.i686
    mod_md-2.4.52-1.amzn2.i686
    mod_proxy_html-2.4.52-1.amzn2.i686
    mod_ldap-2.4.52-1.amzn2.i686
    mod_session-2.4.52-1.amzn2.i686
    httpd-debuginfo-2.4.52-1.amzn2.i686

noarch:
    httpd-manual-2.4.52-1.amzn2.noarch
    httpd-filesystem-2.4.52-1.amzn2.noarch

src:
    httpd-2.4.52-1.amzn2.src

x86_64:
    httpd-2.4.52-1.amzn2.x86_64
    httpd-devel-2.4.52-1.amzn2.x86_64
    httpd-tools-2.4.52-1.amzn2.x86_64
    mod_ssl-2.4.52-1.amzn2.x86_64
    mod_md-2.4.52-1.amzn2.x86_64
    mod_proxy_html-2.4.52-1.amzn2.x86_64
    mod_ldap-2.4.52-1.amzn2.x86_64
    mod_session-2.4.52-1.amzn2.x86_64
    httpd-debuginfo-2.4.52-1.amzn2.x86_64