-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1869
                    Apache HTTP Server vulnerabilities
                               1 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7679 CVE-2017-7668 CVE-2017-3169
                   CVE-2017-3167 CVE-2016-8743 

Reference:         ASB-2017.0058
                   ASB-2017.0021
                   ASB-2017.0014
                   ESB-2017.0521
                   ESB-2017.0347.2
                   ESB-2017.0127

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3373-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3373-1: Apache HTTP Server vulnerabilities

Ubuntu Security Notice USN-3373-1

31st July, 2017

apache2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 12.04 LTS

Summary

Several security issues were fixed in Apache HTTP Server.

Software description

    apache2 - Apache HTTP server

Details

Emmanuel Dreyfus discovered that third-party modules using the
ap_get_basic_auth_pw() function outside of the authentication phase may
lead to authentication requirements being bypassed. This update adds a new
ap_get_basic_auth_components() function for use by third-party modules.
(CVE-2017-3167)

Vasileios Panopoulos discovered that the Apache mod_ssl module may crash
when third-party modules call ap_hook_process_connection() during an HTTP
request to an HTTPS port. (CVE-2017-3169)

Javier Jiménez discovered that the Apache HTTP Server incorrectly handled
parsing certain requests. A remote attacker could possibly use this issue
to cause the Apache HTTP Server to crash, resulting in a denial of service.
(CVE-2017-7668)

ChenQin and Hanno Böck discovered that the Apache mod_mime module
incorrectly handled certain Content-Type response headers. A remote
attacker could possibly use this issue to cause the Apache HTTP Server to
crash, resulting in a denial of service. (CVE-2017-7679)

David Dennerline and Régis Leroy discovered that the Apache HTTP Server
incorrectly handled unusual whitespace when parsing requests, contrary to
specifications. When being used in combination with a proxy or backend
server, a remote attacker could possibly use this issue to perform an
injection attack and pollute cache. This update may introduce compatibility
issues with clients that do not strictly follow HTTP protocol
specifications. A new configuration option "HttpProtocolOptions Unsafe" can
be used to revert to the previous unsafe behaviour in problematic
environments. (CVE-2016-8743)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 12.04 LTS:
    apache2.2-bin 2.2.22-1ubuntu1.12 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-8743, CVE-2017-3167, CVE-2017-3169, CVE-2017-7668, CVE-2017-7679

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ACqG
-----END PGP SIGNATURE-----