-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0597
              USN-2523-1: Apache HTTP Server vulnerabilities
                               12 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0228 CVE-2014-8109 CVE-2014-3583
                   CVE-2014-3581 CVE-2013-5704 

Reference:         ASB-2015.0009
                   ESB-2015.0524
                   ESB-2015.0224

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-2523-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-2523-1: Apache HTTP Server vulnerabilities 

Ubuntu Security Notice 

USN-2523-1 10th March, 2015

apache2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 14.10 
Ubuntu 14.04 LTS 
Ubuntu 12.04 LTS 
Ubuntu 10.04 LTS 

Summary

Several security issues were fixed in the Apache HTTP Server.

Software description

apache2 - Apache HTTP server Details

Martin Holst Swende discovered that the mod_headers module allowed HTTP 
trailers to replace HTTP headers during request processing. A remote attacker
could possibly use this issue to bypass RequestHeaders directives. 
(CVE-2013-5704)

Mark Montague discovered that the mod_cache module incorrectly handled empty 
HTTP Content-Type headers. A remote attacker could use this issue to cause the
server to stop responding, leading to a denial of service. This issue only 
affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2014-3581)

Teguh P. Alko discovered that the mod_proxy_fcgi module incorrectly handled 
long response headers. A remote attacker could use this issue to cause the 
server to stop responding, leading to a denial of service. This issue only 
affected Ubuntu 14.10. (CVE-2014-3583)

It was discovered that the mod_lua module incorrectly handled different 
arguments within different contexts. A remote attacker could possibly use this
issue to bypass intended access restrictions. This issue only affected Ubuntu
14.10. (CVE-2014-8109)

Guido Vranken discovered that the mod_lua module incorrectly handled a 
specially crafted websocket PING in certain circumstances. A remote attacker 
could possibly use this issue to cause the server to stop responding, leading
to a denial of service. This issue only affected Ubuntu 14.10. (CVE-2015-0228)

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 14.10: 
      apache2.2-bin 2.4.10-1ubuntu1.1 

Ubuntu 14.04 LTS: 
      apache2.2-bin 2.4.7-1ubuntu4.4 

Ubuntu 12.04 LTS: 
      apache2.2-bin 2.2.22-1ubuntu1.8 

Ubuntu 10.04 LTS: 
      apache2.2-bin 2.2.14-5ubuntu8.15 

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2013-5704, CVE-2014-3581, CVE-2014-3583, CVE-2014-8109, CVE-2015-0228

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hmhK
-----END PGP SIGNATURE-----