CVE-2020-1927 log

Source
Severity Low
Remote Yes
Type Open redirect
Description
A security issue has been found in Apache HTTP Server from 2.4.0 up to and including 2.4.41, in the mod_rewrite module, where redirects that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.
This is the same defect as CVE-2019-10098. The fix for CVE-2019-10098 was ineffective.
Possible mitigations are the use of anchor captures as back-references, or prefixing self-referential redirects with / or scheme, host, and port.
Group Package Affected Fixed Severity Status Ticket
AVG-1126 apache 2.4.41-1 2.4.43-1 Low Fixed
Date Advisory Group Package Severity Type
15 Apr 2020 ASA-202004-14 AVG-1126 apache Low multiple issues
References
https://seclists.org/oss-sec/2020/q2/3