ALAS-2020-1418

Related Vulnerabilities: CVE-2020-11984   CVE-2020-11993   CVE-2020-9490  

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE (CVE-2020-11984) Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers. A flaw was found in Apache httpd in versions prior to 2.4.46. A specially crafted Cache-Digest header triggers negative argument to memmove() that could lead to a crash and denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-9490) Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. (CVE-2020-11993)

ALAS-2020-1418


Amazon Linux AMI Security Advisory: ALAS-2020-1418
Advisory Release Date: 2020-08-26 23:09 Pacific
Advisory Updated Date: 2020-08-31 19:48 Pacific
Severity: Low

Issue Overview:

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE (CVE-2020-11984)

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers. A flaw was found in Apache httpd in versions prior to 2.4.46. A specially crafted Cache-Digest header triggers negative argument to memmove() that could lead to a crash and denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-9490)

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. (CVE-2020-11993)


Affected Packages:

httpd24


Issue Correction:
Run yum update httpd24 to update your system.

New Packages:
i686:
    mod24_proxy_html-2.4.46-1.90.amzn1.i686
    httpd24-tools-2.4.46-1.90.amzn1.i686
    httpd24-2.4.46-1.90.amzn1.i686
    httpd24-debuginfo-2.4.46-1.90.amzn1.i686
    mod24_md-2.4.46-1.90.amzn1.i686
    mod24_ssl-2.4.46-1.90.amzn1.i686
    mod24_session-2.4.46-1.90.amzn1.i686
    mod24_ldap-2.4.46-1.90.amzn1.i686
    httpd24-devel-2.4.46-1.90.amzn1.i686

noarch:
    httpd24-manual-2.4.46-1.90.amzn1.noarch

src:
    httpd24-2.4.46-1.90.amzn1.src

x86_64:
    httpd24-devel-2.4.46-1.90.amzn1.x86_64
    mod24_md-2.4.46-1.90.amzn1.x86_64
    httpd24-tools-2.4.46-1.90.amzn1.x86_64
    httpd24-2.4.46-1.90.amzn1.x86_64
    mod24_ssl-2.4.46-1.90.amzn1.x86_64
    mod24_session-2.4.46-1.90.amzn1.x86_64
    mod24_ldap-2.4.46-1.90.amzn1.x86_64
    mod24_proxy_html-2.4.46-1.90.amzn1.x86_64
    httpd24-debuginfo-2.4.46-1.90.amzn1.x86_64