ALAS-2023-1711

Related Vulnerabilities: CVE-2006-20001   CVE-2022-36760   CVE-2022-37436   CVE-2023-25690   CVE-2023-27522  

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. (CVE-2006-20001) Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. (CVE-2022-36760) Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. (CVE-2022-37436) Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. (CVE-2023-25690) HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. (CVE-2023-27522)

ALAS-2023-1711


Amazon Linux AMI Security Advisory: ALAS-2023-1711
Advisory Release Date: 2023-03-17 15:53 Pacific
Advisory Updated Date: 2023-03-22 18:51 Pacific
Severity: Important

Issue Overview:

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. (CVE-2006-20001)

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. (CVE-2022-36760)

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. (CVE-2022-37436)

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. (CVE-2023-25690)

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. (CVE-2023-27522)


Affected Packages:

httpd24


Issue Correction:
Run yum update httpd24 to update your system.

New Packages:
i686:
    mod24_session-2.4.56-1.100.amzn1.i686
    mod24_ldap-2.4.56-1.100.amzn1.i686
    httpd24-tools-2.4.56-1.100.amzn1.i686
    mod24_md-2.4.56-1.100.amzn1.i686
    httpd24-debuginfo-2.4.56-1.100.amzn1.i686
    mod24_ssl-2.4.56-1.100.amzn1.i686
    mod24_proxy_html-2.4.56-1.100.amzn1.i686
    httpd24-2.4.56-1.100.amzn1.i686
    httpd24-devel-2.4.56-1.100.amzn1.i686

noarch:
    httpd24-manual-2.4.56-1.100.amzn1.noarch

src:
    httpd24-2.4.56-1.100.amzn1.src

x86_64:
    mod24_session-2.4.56-1.100.amzn1.x86_64
    mod24_ldap-2.4.56-1.100.amzn1.x86_64
    httpd24-2.4.56-1.100.amzn1.x86_64
    mod24_ssl-2.4.56-1.100.amzn1.x86_64
    httpd24-tools-2.4.56-1.100.amzn1.x86_64
    mod24_proxy_html-2.4.56-1.100.amzn1.x86_64
    httpd24-devel-2.4.56-1.100.amzn1.x86_64
    httpd24-debuginfo-2.4.56-1.100.amzn1.x86_64
    mod24_md-2.4.56-1.100.amzn1.x86_64