CVE-2019-0196 - Use After Free

Severity

50%

Complexity

99%

Confidentiality

48%

A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly.

A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly.

CVSS 3.0 Base Score 5.3. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS 2.0 Base Score 5. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P).

Demo Examples

Use After Free

CWE-416

The following example demonstrates the weakness.


               
}
free(buf3R2);

Use After Free

CWE-416

The following code illustrates a use after free error:


               
}
free(ptr);
logError("operation aborted before commit", ptr);

When an error occurs, the pointer is immediately freed. However, this pointer is later incorrectly used in the logError function.

Overview

First reported 5 years ago

2019-06-11 22:29:00

Last updated 5 years ago

2019-06-17 19:15:00

Affected Software

Apache Software Foundation Apache HTTP Server

Canonical Ubuntu Linux 14.04 LTS (Long-Term Support)

14.04

Canonical Ubuntu Linux 16.04 LTS (Long-Term Support)

16.04

Canonical Ubuntu Linux 18.04 LTS Edition

18.04

Canonical Ubuntu Linux 18.10

18.10

Debian Linux 9.0

9.0

References

openSUSE-SU-2019:1190

Mailing List, Patch, Third Party Advisory

openSUSE-SU-2019:1209

Mailing List, Patch, Third Party Advisory

openSUSE-SU-2019:1258

Mailing List, Patch, Third Party Advisory

http://www.apache.org/dist/httpd/CHANGES_2.4.39

Release Notes, Vendor Advisory

[oss-security] 20190401 CVE-2019-0196: mod_http2, read-after-free on a string compare

Mailing List, Mitigation, Third Party Advisory

107669

Third Party Advisory, VDB Entry

RHSA-2019:3932

RHSA-2019:3933

RHSA-2019:3935

https://httpd.apache.org/security/vulnerabilities_24.html

Vendor Advisory

[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-cvs] 20190611 svn commit: r1046148 - in /websites/production/httpd/content: ./ mail

Mailing List, Vendor Advisory

[httpd-cvs] 20190611 svn commit: r1861068 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml

Mailing List, Vendor Advisory

[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

FEDORA-2019-cf7695b470

Mailing List, Patch, Third Party Advisory

FEDORA-2019-c7187e6dc7

FEDORA-2019-08e57d15fd

Mailing List, Patch, Third Party Advisory

20190403 [SECURITY] [DSA 4422-1] apache2 security update

Mailing List, Third Party Advisory

https://security.netapp.com/advisory/ntap-20190617-0002/

https://support.f5.com/csp/article/K44591505

Third Party Advisory

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03950en_us

USN-3937-1

Third Party Advisory

DSA-4422

Third Party Advisory

N/A

https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.