Ubuntu 6334 Published by

AnApache HTTP Server regression update has been released for Ubuntu Linux 18.04 LTS, 20.04 LTS, and 21.04.



==========================================================================
Ubuntu Security Notice USN-5090-3
September 28, 2021

apache2 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

USN-5090-1 introduced a regression in Apache HTTP Server.

Software Description:
- apache2: Apache HTTP server

Details:

USN-5090-1 fixed vulnerabilities in Apache HTTP Server. One of the upstream
fixes introduced a regression in UDS URIs. This update fixes the problem.

Original advisory details:

James Kettle discovered that the Apache HTTP Server HTTP/2 module
incorrectly handled certain crafted methods. A remote attacker could
possibly use this issue to perform request splitting or cache poisoning
attacks. (CVE-2021-33193)
It was discovered that the Apache HTTP Server incorrectly handled certain
malformed requests. A remote attacker could possibly use this issue to
cause the server to crash, resulting in a denial of service.
(CVE-2021-34798)
Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly
handled certain request uri-paths. A remote attacker could possibly use
this issue to cause the server to crash, resulting in a denial of service.
This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04.
(CVE-2021-36160)
It was discovered that the Apache HTTP Server incorrectly handled escaping
quotes. If the server was configured with third-party modules, a remote
attacker could use this issue to cause the server to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2021-39275)
It was discovered that the Apache mod_proxy module incorrectly handled
certain request uri-paths. A remote attacker could possibly use this issue
to cause the server to forward requests to arbitrary origin servers.
(CVE-2021-40438)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
apache2 2.4.46-4ubuntu1.3
apache2-bin 2.4.46-4ubuntu1.3

Ubuntu 20.04 LTS:
apache2 2.4.41-4ubuntu3.6
apache2-bin 2.4.41-4ubuntu3.6

Ubuntu 18.04 LTS:
apache2 2.4.29-1ubuntu4.18
apache2-bin 2.4.29-1ubuntu4.18

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5090-3
  https://ubuntu.com/security/notices/USN-5090-1
  https://launchpad.net/bugs/1945311

Package Information:
  https://launchpad.net/ubuntu/+source/apache2/2.4.46-4ubuntu1.3
  https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.6
  https://launchpad.net/ubuntu/+source/apache2/2.4.29-1ubuntu4.18