Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10092

Published: 14 August 2019

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

Notes

AuthorNote
sbeattie
all 2.4.x up to 2.4.41
first two upstream patches are hardening

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
groovy Not vulnerable
(2.4.41-1ubuntu1)
hirsute Not vulnerable
(2.4.41-1ubuntu1)
jammy Not vulnerable
(2.4.41-1ubuntu1)
kinetic Not vulnerable
(2.4.41-1ubuntu1)
lunar Not vulnerable
(2.4.41-1ubuntu1)
bionic
Released (2.4.29-1ubuntu4.10)
disco
Released (2.4.38-2ubuntu2.2)
eoan Not vulnerable
(2.4.41-1ubuntu1)
focal Not vulnerable
(2.4.41-1ubuntu1)
impish Not vulnerable
(2.4.41-1ubuntu1)
trusty Needed

upstream
Released (2.4.41-1)
xenial
Released (2.4.18-2ubuntu3.12)
mantic Not vulnerable
(2.4.41-1ubuntu1)
Patches:
upstream: https://github.com/apache/httpd/commit/b5aa97e7c9792ba31055507eaf9a54e1fbb17464
upstream: https://github.com/apache/httpd/commit/7106a941f8086e06d4c1b26a8dd6d2a4695eee5a
upstream: https://github.com/apache/httpd/commit/0522155a5a0fb5ba3b5716a63a3c2253aa74085e

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N