CVE-2019-10092

NameCVE-2019-10092
DescriptionIn Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1900-1, DSA-4509-1, DSA-4509-3

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8fixed
buster (security)2.4.38-3+deb10u10fixed
bullseye2.4.56-1~deb11u2fixed
bullseye (security)2.4.59-1~deb11u1fixed
bookworm2.4.57-2fixed
bookworm (security)2.4.59-1~deb12u1fixed
trixie2.4.58-1fixed
sid2.4.59-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcejessie2.4.10-10+deb8u15DLA-1900-1
apache2sourcestretch2.4.25-3+deb9u9DSA-4509-3
apache2sourcebuster2.4.38-3+deb10u3DSA-4509-3
apache2source(unstable)2.4.41-1

Notes

Affects upstream versions 2.4.0 to 2.4.39
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-10092
https://bz.apache.org/bugzilla/show_bug.cgi?id=63688#c5
https://svn.apache.org/r1864191
Regression: https://bugs.debian.org/941202

Search for package or bug name: Reporting problems