[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    [oss-security] CVE-2019-10098: mod_rewrite configurations vulnerable to open redirect
From:       Daniel Ruggeri <druggeri () apache ! org>
Date:       2019-08-14 20:50:09
Message-ID: 1565815809.XRRYARAT () httpd ! apache ! org
[Download RAW message or body]


CVE-2019-10098: mod_rewrite configurations vulnerable to open redirect

Severity: Low

Vendor: The Apache Software Foundation

Versions Affected:
httpd 2.4.0 to 2.4.39

Description:
Redirects configured with mod_rewrite that were intended to be self-referential
might be fooled by encoded newlines and redirect instead to an an unexpected 
URL within the request URL.
    
Mitigation:
Anchor captures used as back-references, prefix self-referential redirects with
/ or scheme, host, and port.

Credit:
The issue was discovered by Yukitsugu Sasaki <yukitugu.sasaki@gmail.com>

References:
https://httpd.apache.org/security/vulnerabilities_24.html

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic