-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0612
              USN-5839-1: Apache HTTP Server vulnerabilities
                              2 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache HTTP Server
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37436 CVE-2022-36760 CVE-2006-20001

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5839-1

Comment: CVSS (Max):  9.0 CVE-2022-36760 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5839-1: Apache HTTP Server vulnerabilities

1 February 2023

Several security issues were fixed in Apache HTTP Server.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o apache2 - Apache HTTP server

Details

It was discovered that the Apache HTTP Server mod_dav module incorrectly
handled certain If: request headers. A remote attacker could possibly use
this issue to cause the server to crash, resulting in a denial of service.
( CVE-2006-20001 )

ZeddYu_Lu discovered that the Apache HTTP Server mod_proxy_ajp module
incorrectly interpreted certain HTTP Requests. A remote attacker could
possibly use this issue to perform an HTTP Request Smuggling attack.
( CVE-2022-36760 )

Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server
mod_proxy module incorrectly truncated certain response headers. This may
result in later headers not being interpreted by the client.
( CVE-2022-37436 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o apache2 - 2.4.54-2ubuntu1.1

Ubuntu 22.04

  o apache2 - 2.4.52-1ubuntu4.3

Ubuntu 20.04

  o apache2 - 2.4.41-4ubuntu3.13

Ubuntu 18.04

  o apache2 - 2.4.29-1ubuntu4.26

In general, a standard system update will make all the necessary changes.

References

  o CVE-2006-20001
  o CVE-2022-37436
  o CVE-2022-36760

Related notices

  o USN-5834-1 : apache2, apache2-suexec-custom, apache2-utils, apache2-data,
    apache2-bin, apache2-suexec-pristine, apache2-doc, apache2-dev

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY9texskNZI30y1K9AQjg2Q//cxWJUK5Dg4LjaELmId5gJh1s7f3xcOnZ
uJIlNRGn6X27bX740BTadE2QTo38mc/br+dCilJKFR/LmCCQew9ypC3Se2/6esN0
XhsIuIZ/afh+shxJwGHUv6nMEtFuTL+vcpTqVmGqnyXwhwdS/sRA6wfZIjp2JTDs
D3+2rrbebz4DT2vIGryCCzs0GYBtJasR6q2ln+M58/k4jVoLwkC+XOZWFegAhOp8
tEVa6uEebrrH1glshTRAErE1u7YrfPMRJQ/hW6z3AZ++1tJ6sTMM8SX8rf2gcYxu
U2bVcdOc701Zxr4xwiXIloR34+bdGvRNlEG6SRIQYuf3iZnSHmcBxlkWcYGuIofR
VEGZ4OlYr+pP8EDJKJhIJk2UBQ/RNekDv0qcpTJl/k4fKj2ALdASLwrdVnE4AqWj
tj77+nmx2JJTUbb1pnZ4oMw+wy2nwvJ6ea/sAbfqUbBUEsIBcBnbP6FaR24p3H4k
RzC/1PAHsFLqrqCbW9kj0eYS1dhvMxberDoS7Y9LhWeRzny4/M3NRdcJlYj1axub
yhErth2wVs4exY7vyNHmLykoe9cuhbgsmn4XATTDnnExNhHzvIdxLsk/jXXc8ZVc
0GKo7H3vkArIKXYeth74yAr9C3mD5/N7N3SpripLPrVYMqh6FJgznbGwluKGqX4g
TGat5l8k57w=
=f8Ol
-----END PGP SIGNATURE-----