Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2023-433)

high Nessus Plugin ID 185718

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-433 advisory.

- Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server:
through 2.4.57. (CVE-2023-31122)

- An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known slow loris attack pattern. This has been fixed in version 2.4.58, so that such connection are terminated properly after the configured connection timeout. This issue affects Apache HTTP Server: from 2.4.55 through 2.4.57. Users are recommended to upgrade to version 2.4.58, which fixes the issue. (CVE-2023-43622)

- When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During normal HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue. (CVE-2023-45802)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update httpd --releasever 2023.2.20231113' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-433.html

https://alas.aws.amazon.com/cve/html/CVE-2023-31122.html

https://alas.aws.amazon.com/cve/html/CVE-2023-43622.html

https://alas.aws.amazon.com/cve/html/CVE-2023-45802.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 185718

File Name: al2023_ALAS2023-2023-433.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/15/2023

Updated: 11/15/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-43622

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:httpd, p-cpe:/a:amazon:linux:httpd-core, p-cpe:/a:amazon:linux:httpd-core-debuginfo, p-cpe:/a:amazon:linux:httpd-debuginfo, p-cpe:/a:amazon:linux:httpd-debugsource, p-cpe:/a:amazon:linux:httpd-devel, p-cpe:/a:amazon:linux:httpd-filesystem, p-cpe:/a:amazon:linux:httpd-manual, p-cpe:/a:amazon:linux:httpd-tools, p-cpe:/a:amazon:linux:httpd-tools-debuginfo, p-cpe:/a:amazon:linux:mod_ldap, p-cpe:/a:amazon:linux:mod_ldap-debuginfo, p-cpe:/a:amazon:linux:mod_lua, p-cpe:/a:amazon:linux:mod_lua-debuginfo, p-cpe:/a:amazon:linux:mod_proxy_html, p-cpe:/a:amazon:linux:mod_proxy_html-debuginfo, p-cpe:/a:amazon:linux:mod_session, p-cpe:/a:amazon:linux:mod_session-debuginfo, p-cpe:/a:amazon:linux:mod_ssl, p-cpe:/a:amazon:linux:mod_ssl-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2023

Vulnerability Publication Date: 10/19/2023

Reference Information

CVE: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802