Bug 44400 - apache2: Multiple issues (4.2)
apache2: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks: 43770
  Show dependency treegraph
 
Reported: 2017-04-19 09:23 CEST by Arvid Requate
Modified: 2018-04-18 14:15 CEST (History)
2 users (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-04-19 09:23:28 CEST
Upstream Debian package version 2.4.10-10+deb8u8 fixes:

* Padding Oracle in Apache mod_session_crypto (CVE-2016-0736)
* DoS vulnerability in mod_auth_digest (CVE-2016-2161)
* Apache HTTP Request Parsing Whitespace Defects (CVE-2016-8743)
Comment 1 Arvid Requate univentionstaff 2017-06-26 15:49:57 CEST
Upstream Debian package version 2.4.10-10+deb8u9 fixes:

* In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. (CVE-2017-3167)
* In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port. (CVE-2017-3169)
* mod_http2 null pointer dereference (CVE-2017-7659)
* The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value. (CVE-2017-7668)
* In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header. (CVE-2017-7679)
Comment 2 Arvid Requate univentionstaff 2017-08-07 15:45:44 CEST
2.4.10-10+deb8u10 fixes:

* In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service. (CVE-2017-9788)
Comment 3 Arvid Requate univentionstaff 2017-10-30 14:54:37 CET
Upstream Debian package version 2.4.10-10+deb8u11 fixes:

* Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c. (CVE-2017-9798)
Comment 4 Philipp Hahn univentionstaff 2018-01-25 10:59:42 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 5 Philipp Hahn univentionstaff 2018-04-04 17:06:38 CEST
[4.2-3] af47434711 Bug #44400: apache2 2.4.10-10+deb8u12
Comment 6 Arvid Requate univentionstaff 2018-04-12 18:19:48 CEST
Verified:
* Upstream source package imported
* UCS patches applied during built
* Package update works
* Advisory: Ok (I've sorted the CVEs)
Comment 7 Arvid Requate univentionstaff 2018-04-18 14:15:50 CEST
<http://errata.software-univention.de/ucs/4.2/324.html>