CVE-2019-0220

Severity

50%

Complexity

99%

Confidentiality

48%

A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.

A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.

CVSS 3.0 Base Score 5.3. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVSS 2.0 Base Score 5. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N).

Overview

First reported 5 years ago

2019-06-11 21:29:00

Last updated 5 years ago

2019-06-25 10:15:00

Affected Software

Apache Software Foundation Apache HTTP Server

openSUSE Leap 15.0

15.0

openSUSE Leap 42.3

42.3

Debian Linux 8.0 (Jessie)

8.0

Debian Linux 9.0

9.0

Fedora 28

28

Fedora 29

29

Fedora 30

30

Canonical Ubuntu Linux 14.04 LTS (Long-Term Support)

14.04

Canonical Ubuntu Linux 16.04 LTS (Long-Term Support)

16.04

Canonical Ubuntu Linux 18.04 LTS Edition

18.04

Canonical Ubuntu Linux 18.10

18.10

References

openSUSE-SU-2019:1190

Mailing List, Patch, Third Party Advisory

openSUSE-SU-2019:1209

Mailing List, Patch, Third Party Advisory

openSUSE-SU-2019:1258

Mailing List, Patch, Third Party Advisory

[oss-security] 20190401 CVE-2019-0220: URL normalization inconsistincies

Mailing List, Third Party Advisory

107670

Third Party Advisory, VDB Entry

RHSA-2019:2343

RHSA-2019:3436

RHSA-2019:4126

RHSA-2020:0250

RHSA-2020:0251

https://httpd.apache.org/security/vulnerabilities_24.html

Vendor Advisory

[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-bugs] 20200325 [Bug 63437] MergeSlashes option breaks protocol specifier in URIs

[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

[debian-lts-announce] 20190403 [SECURITY] [DLA 1748-1] apache2 security update

Mailing List, Third Party Advisory

FEDORA-2019-a4ed7400f4

Mailing List, Third Party Advisory

FEDORA-2019-119b14075a

Mailing List, Third Party Advisory

FEDORA-2019-cf7695b470

Third Party Advisory

20190403 [SECURITY] [DSA 4422-1] apache2 security update

Mailing List, Third Party Advisory

https://security.netapp.com/advisory/ntap-20190625-0007/

https://support.f5.com/csp/article/K44591505

Third Party Advisory

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03950en_us

USN-3937-1

Third Party Advisory

DSA-4422

Third Party Advisory

N/A

https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.