Bug 43770

Summary: apache2: Multiple issues (4.1)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: UCS maintainers <ucs-maintainers>
Status: CLOSED WONTFIX QA Contact: UCS maintainers <ucs-maintainers>
Severity: normal    
Priority: P3 CC: best, gohmann
Version: UCS 4.1Flags: requate: Patch_Available+
Target Milestone: ---   
Hardware: Other   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional): Security
Max CVSS v3 score: 7.4 ( CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
Bug Depends on: 41826, 44400    
Bug Blocks: 41827, 41828    

Description Arvid Requate univentionstaff 2017-03-09 14:09:29 CET
Upstream Debian package version 2.2.22-13+deb7u8 fixes the following issue:

* Apache HTTP Request Parsing Whitespace Defects (CVE-2016-8743)
Comment 1 Arvid Requate univentionstaff 2017-04-19 09:15:00 CEST
*** Bug 44399 has been marked as a duplicate of this bug. ***
Comment 2 Arvid Requate univentionstaff 2017-07-11 16:09:33 CEST
Upstream Debian package version 2.2.22-13+deb7u9 fixes

* use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. (CVE-2017-3167)
* mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port. (CVE-2017-3169)
* bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value. (CVE-2017-7668)
* mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header. (CVE-2017-7679)
Comment 3 Arvid Requate univentionstaff 2017-08-07 15:47:59 CEST
2.2.22-13+deb7u10 fixes:

* In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service. (CVE-2017-9788)


And 2.2.22-13+deb7u11 fixes a regression.
Comment 4 Arvid Requate univentionstaff 2017-10-30 14:55:22 CET
Upstream Debian package version 2.2.22-13+deb7u12 fixes:

* Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c. (CVE-2017-9798)
Comment 5 Arvid Requate univentionstaff 2018-04-17 15:56:09 CEST
This issue has been filed against UCS 4.1.

UCS 4.1 is out of maintenance and many UCS components have vastly changed in later releases. Thus, this issue is now being closed.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or reopen this issue. In this case please provide detailed information on how this issue is affecting you.