-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3085
                 USN-5487-3: Apache HTTP Server regression
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache HTTP Server
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31813 CVE-2022-30556 CVE-2022-30522
                   CVE-2022-29404 CVE-2022-28615 CVE-2022-28614
                   CVE-2022-26377  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5487-3

Comment: CVSS (Max):  9.8 CVE-2022-31813 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:I:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5487-3: Apache HTTP Server regression
23 June 2022

USN-5487-1 introduced a regression in Apache HTTP Server.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o apache2 - Apache HTTP server

Details

USN-5487-1 fixed several vulnerabilities in Apache HTTP Server.
Unfortunately it caused regressions. USN-5487-2 reverted the
patches that caused the regression in Ubuntu 14.04 ESM for further
investigation. This update re-adds the security fixes for Ubuntu
14.04 ESM and fixes two different regressions: one affecting mod_proxy
only in Ubuntu 14.04 ESM and another in mod_sed affecting also Ubuntu 16.04 ESM
and Ubuntu 18.04 LTS.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Apache HTTP Server mod_proxy_ajp incorrectly handled
certain crafted request. A remote attacker could possibly use this issue to
perform an HTTP Request Smuggling attack. ( CVE-2022-26377 )

It was discovered that Apache HTTP Server incorrectly handled certain
request. An attacker could possibly use this issue to cause a denial
of service. ( CVE-2022-28614 )

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to cause a crash or expose
sensitive information. ( CVE-2022-28615 )

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to cause a denial of service.
( CVE-2022-29404 )

It was discovered that Apache HTTP Server incorrectly handled certain
request. An attacker could possibly use this issue to cause a crash.
( CVE-2022-30522 )

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to execute arbitrary code or cause
a crash. ( CVE-2022-30556 )

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to bypass IP based authentication.
( CVE-2022-31813 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o apache2 - 2.4.29-1ubuntu4.25
  o apache2-bin - 2.4.29-1ubuntu4.25

Ubuntu 16.04

  o apache2 - 2.4.18-2ubuntu3.17+esm7
    Available with UA Infra or UA Desktop
  o apache2-bin - 2.4.18-2ubuntu3.17+esm7
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o apache2-bin - 2.4.7-1ubuntu4.22+esm8
    Available with UA Infra or UA Desktop
  o apache2 - 2.4.7-1ubuntu4.22+esm8
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-26377
  o CVE-2022-31813
  o CVE-2022-28614
  o CVE-2022-29404
  o CVE-2022-28615
  o CVE-2022-30522
  o CVE-2022-30556
  o https://launchpad.net/bugs/1979577
  o https://launchpad.net/bugs/1979641

Related notices

  o USN-5487-1 : libapache2-mod-proxy-html, libapache2-mod-md, apache2-suexec,
    libapache2-mod-macro, apache2-mpm-prefork, apache2-ssl-dev,
    apache2-suexec-pristine, apache2-dev, apache2-utils, apache2.2-bin,
    apache2, apache2-mpm-itk, apache2-suexec-custom,
    libapache2-mod-proxy-uwsgi, apache2-bin, apache2-doc, apache2-mpm-worker,
    apache2-data, apache2-mpm-event

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=q9x6
-----END PGP SIGNATURE-----