-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3301.2
              USN-4113-1: Apache HTTP Server vulnerabilities
                             18 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10098 CVE-2019-10097 CVE-2019-10092
                   CVE-2019-10082 CVE-2019-10081 CVE-2019-9517
                   CVE-2019-0197  

Reference:         ESB-2019.3289
                   ESB-2019.3133
                   ESB-2019.1156

Original Bulletin: 
   https://usn.ubuntu.com/4113-1/
   https://usn.ubuntu.com/4113-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  September 18 2019: Vendor published USN-4113-2
                                      to address a regression.
                   August    30 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4113-1: Apache HTTP Server vulnerabilities
29 August 2019

apache2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Apache.

Software Description

  o apache2 - Apache HTTP server

Details

Stefan Eissing discovered that the HTTP/2 implementation in Apache did not
properly handle upgrade requests from HTTP/1.1 to HTTP/2 in some situations. A
remote attacker could use this to cause a denial of service (daemon crash).
This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-0197)

Craig Young discovered that a memory overwrite error existed in Apache when
performing HTTP/2 very early pushes in some situations. A remote attacker could
use this to cause a denial of service (daemon crash). This issue only affected
Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-10081)

Craig Young discovered that a read-after-free error existed in the HTTP/2
implementation in Apache during connection shutdown. A remote attacker could
use this to possibly cause a denial of service (daemon crash) or possibly
expose sensitive information. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 19.04. (CVE-2019-10082)

Matei Badanoiu discovered that the mod_proxy component of Apache did not
properly filter URLs when reporting errors in some configurations. A remote
attacker could possibly use this issue to conduct cross-site scripting (XSS)
attacks. (CVE-2019-10092)

Daniel McCarney discovered that mod_remoteip component of Apache contained a
stack buffer overflow when parsing headers from a trusted intermediary proxy in
some situations. A remote attacker controlling a trusted proxy could use this
to cause a denial of service or possibly execute arbitrary code. This issue
only affected Ubuntu 19.04. (CVE-2019-10097)

Yukitsugu Sasaki discovered that the mod_rewrite component in Apache was
vulnerable to open redirects in some situations. A remote attacker could use
this to possibly expose sensitive information or bypass intended restrictions.
(CVE-2019-10098)

Jonathan Looney discovered that the HTTP/2 implementation in Apache did not
properly limit the amount of buffering for client connections in some
situations. A remote attacker could use this to cause a denial of service
(unresponsive daemon). This issue only affected Ubuntu 18.04 LTS and Ubuntu
19.04. (CVE-2019-9517)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    apache2 - 2.4.38-2ubuntu2.2
    apache2-bin - 2.4.38-2ubuntu2.2
Ubuntu 18.04 LTS
    apache2 - 2.4.29-1ubuntu4.10
    apache2-bin - 2.4.29-1ubuntu4.10
Ubuntu 16.04 LTS
    apache2 - 2.4.18-2ubuntu3.12
    apache2-bin - 2.4.18-2ubuntu3.12

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-0197
  o CVE-2019-10081
  o CVE-2019-10082
  o CVE-2019-10092
  o CVE-2019-10097
  o CVE-2019-10098
  o CVE-2019-9517

- --------------------------------------------------------------------------------

USN-4113-2: Apache HTTP Server regression
17 September 2019

apache2 regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-4113-1 introduced a regression in Apache.

Software Description

  o apache2 - Apache HTTP server

Details

USN-4113-1 fixed vulnerabilities in the Apache HTTP server. Unfortunately, that
update introduced a regression when proxying balancer manager connections in
some configurations. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Stefan Eissing discovered that the HTTP/2 implementation in Apache did not
properly handle upgrade requests from HTTP/1.1 to HTTP/2 in some situations. A
remote attacker could use this to cause a denial of service (daemon crash).
This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-0197)

Craig Young discovered that a memory overwrite error existed in Apache when
performing HTTP/2 very early pushes in some situations. A remote attacker could
use this to cause a denial of service (daemon crash). This issue only affected
Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-10081)

Craig Young discovered that a read-after-free error existed in the HTTP/2
implementation in Apache during connection shutdown. A remote attacker could
use this to possibly cause a denial of service (daemon crash) or possibly
expose sensitive information. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 19.04. (CVE-2019-10082)

Matei Badanoiu discovered that the mod_proxy component of Apache did not
properly filter URLs when reporting errors in some configurations. A remote
attacker could possibly use this issue to conduct cross-site scripting (XSS)
attacks. (CVE-2019-10092)

Daniel McCarney discovered that mod_remoteip component of Apache contained a
stack buffer overflow when parsing headers from a trusted intermediary proxy in
some situations. A remote attacker controlling a trusted proxy could use this
to cause a denial of service or possibly execute arbitrary code. This issue
only affected Ubuntu 19.04. (CVE-2019-10097)

Yukitsugu Sasaki discovered that the mod_rewrite component in Apache was
vulnerable to open redirects in some situations. A remote attacker could use
this to possibly expose sensitive information or bypass intended restrictions.
(CVE-2019-10098)

Jonathan Looney discovered that the HTTP/2 implementation in Apache did not
properly limit the amount of buffering for client connections in some
situations. A remote attacker could use this to cause a denial of service
(unresponsive daemon). This issue only affected Ubuntu 18.04 LTS and Ubuntu
19.04. (CVE-2019-9517)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    apache2 - 2.4.38-2ubuntu2.3
    apache2-bin - 2.4.38-2ubuntu2.3
Ubuntu 18.04 LTS
    apache2 - 2.4.29-1ubuntu4.11
    apache2-bin - 2.4.29-1ubuntu4.11
Ubuntu 16.04 LTS
    apache2 - 2.4.18-2ubuntu3.13
    apache2-bin - 2.4.18-2ubuntu3.13

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4113-1
  o LP: 1842701

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYG+EWaOgq3Tt24GAQiBIxAAuKg+vUej7h5JvWrVU2JbJuZ5rGk4VHLP
mXa0XXUsJaJ2ZC0NSoNely54dGFKUI8tBjNqRl0p87Xlvdv1jtWmASLGCEL03o3S
TVi4ShB5vV1pMDxaKpkBp8FN38xfQlvhkMzQZzZwZJO67mFQ5M/5F0dYki3jvx7t
Vp0v5j1/lkanrqxHD5oHWjl3D91fJSHeFCq4Sv23avdacbCmmy9Y9P0OKpxjiOIP
H1Q+KV/GYHiah5AUY5e2dpyHNyKbgIg6R9aB+Ll9dTxmVQR/gqt/huC2E4EVrBtC
ZWWlRLKJwvC1gIC2lpN6ubUYBiXDMPnzdsD91tSF7oW2kVV2JiCsYLe0b7WwUPt9
y1T+4GD2Q5U7T72nCni50CueDF2qzy68TBPpPuaezMfisYRggbF8Laa4gm++c+n5
jxAjaODCB5853abNROqBLPXNZzgbCp8TgySG6CeHDBb/XFAxHtE+KPB/RkdBzdTx
B7RNcLoqBkAB0QYyJC2gp05QCFad20VM2aV2lzYqLBOfP54ay0zUg/mWFjuSFXYX
01ave2MUOx3ceC5XMu+gE7HWJ2h2qWdBwilYKpY7Xb2xzDtTyOUamzq3ZaJ3+Qt8
iXIfqClW/PDHWEVkHrp8UnDRZt7p60y92CyEwl6DjCLtBGmsNMBoKE/BIzOa4vDQ
M3+kxLL0OKY=
=dZ4q
-----END PGP SIGNATURE-----