-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2004
                          apache2 security update
                               3 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3185 CVE-2015-3183 

Reference:         ESB-2015.1872

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3325

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3325-1                   security@debian.org
https://www.debian.org/security/                           Stefan Fritsch
August 01, 2015                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : apache2
CVE ID         : CVE-2015-3183 CVE-2015-3185

Several vulnerabilities have been found in the Apache HTTPD server.

CVE-2015-3183

    An HTTP request smuggling attack was possible due to a bug in
    parsing of chunked requests. A malicious client could force the
    server to misinterpret the request length, allowing cache poisoning
    or credential hijacking if an intermediary proxy is in use.

CVE-2015-3185

    A design error in the "ap_some_auth_required" function renders the
    API unusuable in apache2 2.4.x. This could lead to modules using
    this API to allow access when they should otherwise not do so.
    The fix backports the new "ap_some_authn_required" API from 2.4.16.
    This issue does not affect the oldstable distribution (wheezy).


In addition, the updated package for the oldstable distribution (wheezy)
removes a limitation of the Diffie-Hellman (DH) parameters to 1024 bits.
This limitation may potentially allow an attacker with very large
computing resources, like a nation-state, to break DH key exchange by
precomputation. The updated apache2 package also allows to configure
custom DH parameters. More information is contained in the
changelog.Debian.gz file.
These improvements were already present in the stable, testing, and
unstable distributions.


For the oldstable distribution (wheezy), these problems have been fixed
in version 2.2.22-13+deb7u5.

For the stable distribution (jessie), these problems have been fixed in
version 2.4.10-10+deb8u1.

For the testing distribution (stretch), these problems will be fixed
soon.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your apache2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBVb1Bf8aHXzVBzv3gAQg0zg/+OxODLD81nbTz2GANHz3apW0gDFxpXFt0
hDmcn758Vie75D+tpS7DD7dvR9i/fOWZZFKRPZsX/2oo8dXWHA955E+XE0gv0Mzf
6wm5lFBYs5qMAKufikCP/NGBxxyJeEFjlDaTQnYjBdpnZQrECBKUbLBFXkRz/Hvz
oafS8EFFDUJQH90HqRGFGYRovywTc1yI19o1VTBEjE+8KSLqRXtkFAaawK/tF8lF
arsiE2DxLdkUA1sliMeyl53Ci4p59xDMIr3LWy8CICleqGXfJ7r8onHQep+aeTSZ
cvEfvMjPjn9jJr9aO780jUmCvhmnIY8xp4mc3y/rOTw3sonqpmiXiiUHSwVD+FV/
cGFK9VBCP5qGZEQYtWevmQS6eYfsqn71J4/gQ28egNdoYkeR63lYLhxfOce21lTo
yczybSpaYVAsqm55/JUCmlfcNP0+dh4wxd2njZZHSx868w+KyHt5W7dJWaZ1HvT1
/rOel9l/dQJ9QiY/oQ5+FqKHbpA8yWI27JhBgiWNp4jnvUg6D0gVoRsT/0MtTx8D
R4ZERzZjaaMnG4W1Fq3Ciqt3DBoYdf2ny8t4hBNj/rtaprF1SIaNrfXOwNq0CAbk
RFzXNjuRNA5UAiBQ+9txHvHiuDZKQ4KyFQEZ/fjaAuAyn52ZrCaKG13TC3RpHwGt
9lZnX0KfEMw=
=Gplo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j97o
-----END PGP SIGNATURE-----