-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3148
                  Apache HTTP Server 2.4 vulnerabilities
                             20 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache HTTP Server
Publisher:         Apache Software Foundation
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40438 CVE-2021-39275 CVE-2021-36160
                   CVE-2021-34798 CVE-2021-33193 

Reference:         ESB-2021.2985
                   ESB-2021.2978

Original Bulletin: 
   https://httpd.apache.org/security/vulnerabilities_24.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Apache HTTP Server 2.4 vulnerabilities

The initial GA release, Apache httpd 2.4.1, includes fixes for all
vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older
releases. Consult the Apache httpd 2.2 vulnerabilities list for more
information.

Fixed in Apache HTTP Server 2.4.49

moderate: Request splitting via HTTP/2 method injection and mod_proxy (
    CVE-2021-33193)

    A crafted method sent through HTTP/2 will bypass validation and be
    forwarded by mod_proxy, which can lead to request splitting or cache
    poisoning.

    This issue affects Apache HTTP Server 2.4.17 to 2.4.48.

    Acknowledgements: Reported by James Kettle of PortSwigger

    Reported to security team 2021-05-11
    Issue public              2021-08-06
    Update 2.4.49 released    2021-09-16
    Affects                   <=2.4.48, !<2.4.17

moderate: NULL pointer dereference in httpd core (CVE-2021-34798)

    Malformed requests may cause the server to dereference a NULL pointer.

    This issue affects Apache HTTP Server 2.4.48 and earlier.

    Acknowledgements: The issue was discovered by the Apache HTTP security team

    Update 2.4.49 released 2021-09-16
    Affects                <=2.4.48

moderate: mod_proxy_uwsgi out of bound read (CVE-2021-36160)

    A carefully crafted request uri-path can cause mod_proxy_uwsgi to read
    above the allocated memory and crash (DoS).

    This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48
    (inclusive).

    Acknowledgements: LI ZHI XIN from NSFocus Security Team

    Reported to security team 2021-04-26
    Update 2.4.49 release     2021-09-16
    Affects                   <=2.4.48, !<2.4.30

low: ap_escape_quotes buffer overflow (CVE-2021-39275)

    ap_escape_quotes() may write beyond the end of a buffer when given
    malicious input.

    No included modules pass untrusted data to these functions, but third-party
    / external modules may.

    This issue affects Apache HTTP Server 2.4.48 and earlier.

    Acknowledgements: ClusterFuzz

    Update 2.4.49 released 2021-09-16
    Affects                <=2.4.48

high: mod_proxy SSRF (CVE-2021-40438)

    A crafted request uri-path can cause mod_proxy to forward the request to an
    origin server choosen by the remote user.

    This issue affects Apache HTTP Server 2.4.48 and earlier.

    Acknowledgements: The issue was discovered by the Apache HTTP security team
    while analysing CVE-2021-36160

    Update 2.4.49 released 2021-09-16
    Affects                <=2.4.48

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hbLM
-----END PGP SIGNATURE-----