CVE-2019-0197

Public on 2019-04-04
Modified on 2019-08-06
Description
A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set "H2Upgrade on" are unaffected by this issue.
Severity
Low severity
Low
CVSS v3 Base Score
4.2
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core httpd 2019-04-04 ALAS2-2019-1189 Fixed
Amazon Linux 1 httpd24 2019-04-05 ALAS-2019-1189 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.2 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
NVD CVSSv2 4.9 AV:N/AC:M/Au:S/C:N/I:P/A:P
NVD CVSSv3 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L