Mailing List Archive

CVE-2019-10098: mod_rewrite configurations vulnerable to open redirect
CVE-2019-10098: mod_rewrite configurations vulnerable to open redirect

Severity: Low

Vendor: The Apache Software Foundation

Versions Affected:
httpd 2.4.0 to 2.4.39

Description:
Redirects configured with mod_rewrite that were intended to be self-referential
might be fooled by encoded newlines and redirect instead to an an unexpected
URL within the request URL.

Mitigation:
Anchor captures used as back-references, prefix self-referential redirects with
/ or scheme, host, and port.

Credit:
The issue was discovered by Yukitsugu Sasaki <yukitugu.sasaki@gmail.com>

References:
https://httpd.apache.org/security/vulnerabilities_24.html