-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1603
                    Apache HTTP Server vulnerabilities
                               27 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2-bin
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7679 CVE-2017-7668 CVE-2017-3169
                   CVE-2017-3167  

Reference:         ESB-2017.1583
                   ESB-2017.1533

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3340-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- --eUDMX9SvtDRA4StNM1g414iidqMcc6JFA Content-Type: text/plain; charset=utf-8 
Content-Language: en-CA Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-3340-1 June 26, 2017

apache2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Apache HTTP Server.

Software Description: - apache2: Apache HTTP server

Details:

Emmanuel Dreyfus discovered that third-party modules using the 
ap_get_basic_auth_pw() function outside of the authentication phase may lead 
to authentication requirements being bypassed. This update adds a new 
ap_get_basic_auth_components() function for use by third-party modules. 
(CVE-2017-3167)

Vasileios Panopoulos discovered that the Apache mod_ssl module may crash when
third-party modules call ap_hook_process_connection() during an HTTP

request to an HTTPS port. (CVE-2017-3169)

Javier Jim=C3=A9nez discovered that the Apache HTTP Server incorrectly handled
parsing certain requests. A remote attacker could possibly use this issuento 
cause the Apache HTTP Server to crash, resulting in a denial of service. 
(CVE-2017-7668)

ChenQin and Hanno B=C3=B6ck discovered that the Apache mod_mime module 
incorrectly handled certain Content-Type response headers. A remote attacker 
could possibly use this issue to cause the Apache HTTP Server to crash, 
resulting in a denial of service. (CVE-2017-7679)

Update instructions:

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.04: apache2-bin 2.4.25-3ubuntu2.1

Ubuntu 16.10: apache2-bin 2.4.18-2ubuntu4.2

Ubuntu 16.04 LTS: apache2-bin 2.4.18-2ubuntu3.3

Ubuntu 14.04 LTS: apache2-bin 2.4.7-1ubuntu4.16

In general, a standard system update will make all the necessary changes.

References: https://www.ubuntu.com/usn/usn-3340-1 CVE-2017-3167, 
CVE-2017-3169, CVE-2017-7668, CVE-2017-7679

Package Information: 
https://launchpad.net/ubuntu/+source/apache2/2.4.25-3ubuntu2.1 
https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu4.2 
https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu3.3 
https://launchpad.net/ubuntu/+source/apache2/2.4.7-1ubuntu4.16

- --eUDMX9SvtDRA4StNM1g414iidqMcc6JFA--

- --I6U6wwAtCndwtujPxfnEbCaVqCBhotF5n Content-Type: application/pgp-signature; 
name="signature.asc" Content-Description: OpenPGP digital signature 
Content-Disposition: attachment; filename="signature.asc"

- -----BEGIN PGP SIGNATURE----- Version: GnuPG v2

iQIcBAEBCgAGBQJZUUbEAAoJEGVp2FWnRL6TJh0P/3GYakYSHQnfqcOAQAXijM+E 
eBpYM+u+tdDUzggnB+PkYY9MIwohBoBeu/llBkciJQuhqRcX2dCWM8e59mtGYPHU 
SdeHlifzpBk2nsLPK00nFieeDv+kakGIdWePhHPxTD1mz/7HeLGoXDzCqmnMg9XO 
L417VPBN3V0A0k6EqxkKIT3DZTIOO0fGKngFfVgZrpBZM5izhSdU8coSXQeVewS8 
as+WhQMDuY4tuksgPlR7M0jGLGR0ZyVjO7NitD8zhBNNGBW6ReUH/mPmtym4ukqX 
Q3flx4PsPhkC+FDPfBQatEwuUHi3ziqfHm0/eiXXgJ4iVR2HlBhnzE0xgH5CKN73 
OLlRBOTP0cjVIbYInPrcZeZ4ae+XF4qdl5rUSWTyhj3DEVkxpxDVTcBVK0VzEOH0 
x6pvgjTmelJ3ORFvFDp2gkALj8XgZ94XWo0rYJVneT6wwljHeM02C9QK5cpoogrI 
oeSyFiOwBjHV5ByLPEXhScuKAeDoN4+s60y/gHHlcg8IOSs3w5b9gN4lNDUvRh+V 
TLtujCdovjkVZvObfcnXJfhq8m5MJjMdzTKEs/h1JVXal/3XUJZu16AB0DeOSSA4 
gUlmJ2YI5DUiOLPtKWNSsqCOzhE8dqTzA1puV309E+R09vQYyt7DSf9OVokngMsM 
BdOY99kWY8i6zX062rco =5EIK -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MIEK
-----END PGP SIGNATURE-----