Amazon Linux 2023 : httpd, httpd-core, httpd-devel (ALAS2023-2024-681)

high Nessus Plugin ID 205087

Language:

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-681 advisory.

A partial fix for CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. AddType and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted.

Users are recommended to upgrade to version 2.4.62, which fixes this issue. (CVE-2024-40725)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update httpd --releasever 2023.5.20240805' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-40725.html

https://alas.aws.amazon.com/AL2023/ALAS-2024-681.html

Plugin Details

Severity: High

ID: 205087

File Name: al2023_ALAS2023-2024-681.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/6/2024

Updated: 8/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2024-40725

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:httpd, p-cpe:/a:amazon:linux:httpd-debuginfo, p-cpe:/a:amazon:linux:httpd-devel, p-cpe:/a:amazon:linux:httpd-filesystem, p-cpe:/a:amazon:linux:httpd-manual, p-cpe:/a:amazon:linux:httpd-tools, p-cpe:/a:amazon:linux:mod_ldap, p-cpe:/a:amazon:linux:mod_proxy_html, p-cpe:/a:amazon:linux:mod_session, p-cpe:/a:amazon:linux:mod_ssl, p-cpe:/a:amazon:linux:httpd-debugsource, p-cpe:/a:amazon:linux:httpd-tools-debuginfo, p-cpe:/a:amazon:linux:mod_ldap-debuginfo, p-cpe:/a:amazon:linux:mod_lua, p-cpe:/a:amazon:linux:mod_lua-debuginfo, p-cpe:/a:amazon:linux:mod_proxy_html-debuginfo, p-cpe:/a:amazon:linux:mod_session-debuginfo, p-cpe:/a:amazon:linux:mod_ssl-debuginfo, p-cpe:/a:amazon:linux:httpd-core, p-cpe:/a:amazon:linux:httpd-core-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-40725