Bug 48588 - apache2: Multiple issues (4.2)
apache2: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-02-04 08:20 CET by Quality Assurance
Modified: 2019-02-06 12:55 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-02-04 08:20:07 CET
New Debian apache2 2.4.10-10+deb8u13A~4.2.5.201902040820 fixes:
This update addresses the following issue:
* mod_session_cookie does not respect expiry time (CVE-2018-17199)
Comment 1 Quality Assurance univentionstaff 2019-02-04 09:00:43 CET
--- mirror/ftp/4.2/unmaintained/4.2-4/source/apache2_2.4.10-10+deb8u12A~4.2.3.201804040747.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/apache2_2.4.10-10+deb8u13A~4.2.5.201902040820.dsc
@@ -1,10 +1,17 @@
-2.4.10-10+deb8u12A~4.2.3.201804040747 [Wed, 04 Apr 2018 16:39:13 +0200] Univention builddaemon <buildd@univention.de>:
+2.4.10-10+deb8u13A~4.2.5.201902040820 [Mon, 04 Feb 2019 08:20:42 +0100] Univention builddaemon <buildd@univention.de>:
 
   * UCS auto build. The following patches have been applied to the original source package
     05-autostart-setting
     10-apache2-reload
     20-no-proxy
 
+2.4.10-10+deb8u13 [Tue, 29 Jan 2019 19:03:02 +0100] Thorsten Alteholz <debian@alteholz.de>:
+
+  * Non-maintainer upload by the LTS Team. 
+  * CVE-2018-17199
+    In order to not ignore expire time of cookies, always decode session
+    attributes early.
+ 
 2.4.10-10+deb8u12 [Sat, 31 Mar 2018 11:31:57 +0200] Stefan Fritsch <sf@debian.org>:
 
   * CVE-2017-15710: mod_authnz_ldap: Out of bound write in mod_authnz_ldap

<http://10.200.17.11/4.2-5/#4826686845409483769>
Comment 2 Philipp Hahn univentionstaff 2019-02-05 10:10:31 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 870f476a38 Bug #48588: apache2 2.4.10-10+deb8u13A~4.2.5.201902040820
 doc/errata/staging/apache2.yaml | 12 ++++++++++++
 1 file changed, 12 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-02-06 12:55:57 CET
<http://errata.software-univention.de/ucs/4.2/589.html>