-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3229
       USN-5090-1 and USN-5090-2: Apache HTTP Server vulnerabilities
                             28 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache HTTP Server
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40438 CVE-2021-39275 CVE-2021-36160
                   CVE-2021-34798 CVE-2021-33193 

Reference:         ESB-2021.3148
                   ESB-2021.2985
                   ESB-2021.2978

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5090-1
   https://ubuntu.com/security/notices/USN-5090-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5090-1: Apache HTTP Server vulnerabilities
27 September 2021

Several security issues were fixed in Apache HTTP Server.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o apache2 - Apache HTTP server

Details

James Kettle discovered that the Apache HTTP Server HTTP/2 module
incorrectly handled certain crafted methods. A remote attacker could
possibly use this issue to perform request splitting or cache poisoning
attacks. ( CVE-2021-33193 )

It was discovered that the Apache HTTP Server incorrectly handled certain
malformed requests. A remote attacker could possibly use this issue to
cause the server to crash, resulting in a denial of service.
( CVE-2021-34798 )

Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly
handled certain request uri-paths. A remote attacker could possibly use
this issue to cause the server to crash, resulting in a denial of service.
This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04.
( CVE-2021-36160 )

It was discovered that the Apache HTTP Server incorrectly handled escaping
quotes. If the server was configured with third-party modules, a remote
attacker could use this issue to cause the server to crash, resulting in a
denial of service, or possibly execute arbitrary code. ( CVE-2021-39275 )

It was discovered that the Apache mod_proxy module incorrectly handled
certain request uri-paths. A remote attacker could possibly use this issue
to cause the server to forward requests to arbitrary origin servers.
( CVE-2021-40438 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o apache2 - 2.4.46-4ubuntu1.2
  o apache2-bin - 2.4.46-4ubuntu1.2

Ubuntu 20.04

  o apache2 - 2.4.41-4ubuntu3.5
  o apache2-bin - 2.4.41-4ubuntu3.5

Ubuntu 18.04

  o apache2 - 2.4.29-1ubuntu4.17
  o apache2-bin - 2.4.29-1ubuntu4.17

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-34798
  o CVE-2021-33193
  o CVE-2021-40438
  o CVE-2021-39275
  o CVE-2021-36160

Related notices

  o USN-5090-2 : apache2-suexec-pristine, apache2-mpm-itk, apache2-utils,
    apache2-mpm-prefork, libapache2-mod-proxy-html, apache2-bin, apache2-doc,
    apache2, apache2-data, apache2-mpm-event, apache2-suexec-custom,
    apache2-mpm-worker, apache2.2-bin, apache2-dev, apache2-suexec,
    libapache2-mod-macro

- --------------------------------------------------------------------------------

USN-5090-2: Apache HTTP Server vulnerabilities
27 September 2021

Several security issues were fixed in Apache HTTP Server.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o apache2 - Apache HTTP server

Details

USN-5090-1 fixed several vulnerabilities in Apache. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that the Apache HTTP Server incorrectly handled certain
malformed requests. A remote attacker could possibly use this issue to
cause the server to crash, resulting in a denial of service.
( CVE-2021-34798 )

It was discovered that the Apache HTTP Server incorrectly handled escaping
quotes. If the server was configured with third-party modules, a remote
attacker could use this issue to cause the server to crash, resulting in a
denial of service, or possibly execute arbitrary code. ( CVE-2021-39275 )

It was discovered that the Apache mod_proxy module incorrectly handled
certain request uri-paths. A remote attacker could possibly use this issue
to cause the server to forward requests to arbitrary origin servers.
( CVE-2021-40438 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o apache2 - 2.4.18-2ubuntu3.17+esm2
    Available with UA Infra or UA Desktop
  o apache2-bin - 2.4.18-2ubuntu3.17+esm2
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o apache2 - 2.4.7-1ubuntu4.22+esm2
    Available with UA Infra or UA Desktop
  o apache2-bin - 2.4.7-1ubuntu4.22+esm2
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-39275
  o CVE-2021-40438
  o CVE-2021-34798

Related notices

  o USN-5090-1 : apache2-dev, apache2-suexec-custom, apache2-doc, apache2,
    apache2-data, apache2-utils, apache2-ssl-dev, apache2-bin,
    libapache2-mod-md, libapache2-mod-proxy-uwsgi, apache2-suexec-pristine

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gu/F
-----END PGP SIGNATURE-----