CVE-2019-10098

CVE Details

Release Date:2019-09-25

Description


In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.

See more information about CVE-2019-10098 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.1 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Changed Confidentiality Impact: Low
Integrity Impact: Low Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (httpd)ELSA-2020-39582020-10-06
Oracle Linux version 8 (httpd)ELSA-2020-47512020-11-10
Oracle Linux version 8 (mod_http2)ELSA-2020-47512020-11-10
Oracle Linux version 8 (mod_md)ELSA-2020-47512020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete