-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0586
              USN-5834-1: Apache HTTP Server vulnerabilities
                              1 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache HTTP Server
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36760 CVE-2006-20001 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5834-1

Comment: CVSS (Max):  9.0 CVE-2022-36760 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5834-1: Apache HTTP Server vulnerabilities

31 January 2023

Several security issues were fixed in Apache HTTP Server.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 16.04 ESM

Packages

  o apache2 - Apache HTTP server

Details

It was discovered that the Apache HTTP Server mod_dav module did not
properly handle specially crafted request headers. A remote attacker
could possibly use this issue to cause the process to crash, leading
to a denial of service. ( CVE-2006-20001 )

It was discovered that the Apache HTTP Server mod_proxy_ajp module did not
properly handle certain invalid Transfer-Encoding headers. A remote attacker
could possibly use this issue to perform an HTTP Request Smuggling attack.
( CVE-2022-36760 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o apache2 - 2.4.18-2ubuntu3.17+esm8
    Available with Ubuntu Pro
  o apache2-bin - 2.4.18-2ubuntu3.17+esm8
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-36760
  o CVE-2006-20001

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=NT9g
-----END PGP SIGNATURE-----