-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1230
                    Apache HTTP Server vulnerabilities
                               20 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2-bin
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Create Arbitrary Files         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1312 CVE-2018-1303 CVE-2018-1301
                   CVE-2018-1283 CVE-2017-15715 CVE-2017-15710

Reference:         ESB-2018.1128
                   ESB-2018.1118.2
                   ESB-2018.1048
                   ESB-2018.0845

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3627-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3627-1: Apache HTTP Server vulnerabilities

19 April 2018

apache2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 17.10
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Apache HTTP Server.

Software Description

  o apache2 - Apache HTTP server

Details

Alex Nichols and Jakob Hirsch discovered that the Apache HTTP Server
mod_authnz_ldap module incorrectly handled missing charset encoding headers. A
remote attacker could possibly use this issue to cause the server to crash,
resulting in a denial of service. (CVE-2017-15710)

Elar Lang discovered that the Apache HTTP Server incorrectly handled certain
characters specified in <FilesMatch>. A remote attacker could possibly use this
issue to upload certain files, contrary to expectations. (CVE-2017-15715)

It was discovered that the Apache HTTP Server mod_session module incorrectly
handled certain headers. A remote attacker could possibly use this issue to
influence session data. (CVE-2018-1283)

Robert Swiecki discovered that the Apache HTTP Server incorrectly handled
certain requests. A remote attacker could possibly use this issue to cause the
server to crash, leading to a denial of service. (CVE-2018-1301)

Robert Swiecki discovered that the Apache HTTP Server mod_cache_socache module
incorrectly handled certain headers. A remote attacker could possibly use this
issue to cause the server to crash, leading to a denial of service.
(CVE-2018-1303)

Nicolas Daniels discovered that the Apache HTTP Server incorrectly generated
the nonce when creating HTTP Digest authentication challenges. A remote
attacker could possibly use this issue to replay HTTP requests across a cluster
of servers. (CVE-2018-1312)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.10
    apache2-bin - 2.4.27-2ubuntu4.1
Ubuntu 16.04 LTS
    apache2-bin - 2.4.18-2ubuntu3.8
Ubuntu 14.04 LTS
    apache2-bin - 2.4.7-1ubuntu4.20

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o https://usn.ubuntu.com/usn/usn-3627-1
  o CVE-2017-15710
  o CVE-2017-15715
  o CVE-2018-1283
  o CVE-2018-1301
  o CVE-2018-1303
  o CVE-2018-1312

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWtlC9Yx+lLeg9Ub1AQgpRA/+JwqY4MXBiLLgx2OCiucX7ZPLa3jDmrWx
Hu4swInECHhQ8OMXSS2YF2uBf97g+ehFlIHsTcFORNanzxBxcGAkmMmVTX7IMDgz
aGCrzdVJxHob95PXck0YAD7QX8g+oNs3dXt879L5ZOLGxVipJsW0R+f9rfAdyLZn
f62Hy5j40bgzMWmTMb7D1gE/4BT79io5OUAupvCv/VLVpkejC4tmI8QVac4yA0uc
pq2PxKl8ughZYnHQgw7H6XVq/7aPreOR0vg02jGAbIZrxqtLxpcGRg1jfN7bbVwl
OWnI3I+MDv70khoj0IdtEzMzto/4gp+Ff1ShnVnemvkEyR3lK6RFYcFDvFkequQt
mpiqyT/GwrZzSQm3wx3EMX1gWwPmDXH9yEMF68US1rK1JyX0zJimiw2s1scwvUKp
E3BRp4cTf9qEu+bwVFbxgd/GL3h+cPQtTiLT81bIepzLI9BDCJxd6JDlo/bbCUrS
FhjGpARy9tc1hRSlGNNLDeil1qOY7+dWICOTP8/8J6oJU0dDK7mjFm/iSBB1ugfu
xq//A6tj1Wyv/SJsybFx/XqMw+AYqNPjCUIVuIKQMwWeToEoOfNKuTYOplo3gBTc
zIH7vawhmJHX4L2jY6JUqAYLyXQ1Lb+wz1HHAt9C81RwRzLLCz0c38i8NMtMkghy
uToBiST8/fE=
=hRJc
-----END PGP SIGNATURE-----