USN-4113-1

Source
https://ubuntu.com/security/notices/USN-4113-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-4113-1.json
Related
Published
2019-08-29T22:31:46.431140Z
Modified
2019-08-29T22:31:46.431140Z
Summary
apache2 vulnerabilities
Details

Stefan Eissing discovered that the HTTP/2 implementation in Apache did not properly handle upgrade requests from HTTP/1.1 to HTTP/2 in some situations. A remote attacker could use this to cause a denial of service (daemon crash). This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-0197)

Craig Young discovered that a memory overwrite error existed in Apache when performing HTTP/2 very early pushes in some situations. A remote attacker could use this to cause a denial of service (daemon crash). This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-10081)

Craig Young discovered that a read-after-free error existed in the HTTP/2 implementation in Apache during connection shutdown. A remote attacker could use this to possibly cause a denial of service (daemon crash) or possibly expose sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-10082)

Matei Badanoiu discovered that the mod_proxy component of Apache did not properly filter URLs when reporting errors in some configurations. A remote attacker could possibly use this issue to conduct cross-site scripting (XSS) attacks. (CVE-2019-10092)

Daniel McCarney discovered that mod_remoteip component of Apache contained a stack buffer overflow when parsing headers from a trusted intermediary proxy in some situations. A remote attacker controlling a trusted proxy could use this to cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 19.04. (CVE-2019-10097)

Yukitsugu Sasaki discovered that the mod_rewrite component in Apache was vulnerable to open redirects in some situations. A remote attacker could use this to possibly expose sensitive information or bypass intended restrictions. (CVE-2019-10098)

Jonathan Looney discovered that the HTTP/2 implementation in Apache did not properly limit the amount of buffering for client connections in some situations. A remote attacker could use this to cause a denial of service (unresponsive daemon). This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-9517)

References

Affected packages

Ubuntu:16.04:LTS / apache2

Package

Name
apache2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.4.18-2ubuntu3.12

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "apache2-dev": "2.4.18-2ubuntu3.12",
            "apache2-bin": "2.4.18-2ubuntu3.12",
            "apache2-data": "2.4.18-2ubuntu3.12",
            "apache2-suexec-pristine": "2.4.18-2ubuntu3.12",
            "apache2-doc": "2.4.18-2ubuntu3.12",
            "apache2": "2.4.18-2ubuntu3.12",
            "apache2-utils": "2.4.18-2ubuntu3.12",
            "apache2-suexec-custom": "2.4.18-2ubuntu3.12"
        }
    ]
}

Ubuntu:18.04:LTS / apache2

Package

Name
apache2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.4.29-1ubuntu4.10

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "apache2-suexec-custom": "2.4.29-1ubuntu4.10",
            "apache2-dev": "2.4.29-1ubuntu4.10",
            "apache2-bin": "2.4.29-1ubuntu4.10",
            "apache2-data": "2.4.29-1ubuntu4.10",
            "apache2-suexec-pristine": "2.4.29-1ubuntu4.10",
            "apache2-doc": "2.4.29-1ubuntu4.10",
            "apache2": "2.4.29-1ubuntu4.10",
            "apache2-utils": "2.4.29-1ubuntu4.10",
            "apache2-ssl-dev": "2.4.29-1ubuntu4.10"
        }
    ]
}