-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3243.3
                          apache2 security update
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10098 CVE-2019-10097 CVE-2019-10092
                   CVE-2019-10082 CVE-2019-10081 CVE-2019-9517

Reference:         ESB-2019.3133

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4509

Comment: This bulletin contains three (3) Debian security advisories.

Revision History:  October 16 2019: DSA-4509-3 includes correct fix for CVE-2019-10092
                   October  7 2019: DSA-4509-1 cause a regression in mod_dav_svn
                   August  27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4509-2                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
October 2, 2019                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : subversion
Debian Bug     : 936034

The security fixes for the HTTP/2 code in Apache 2 shipped in DSA 4509
unveiled a bug in Subversion which caused a regression in mod_dav_svn
when used with HTTP/2.

For the oldstable distribution (stretch), this problem has been fixed in
version 1.9.5-1+deb9u5.

We recommend that you upgrade your subversion packages.

For the detailed security status of subversion please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/subversion

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=TyX/
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4509-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 26, 2019                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : apache2
CVE ID         : CVE-2019-9517 CVE-2019-10081 CVE-2019-10082 CVE-2019-10092
                 CVE-2019-10097 CVE-2019-10098

Several vulnerabilities have been found in the Apache HTTPD server.

CVE-2019-9517

    Jonathan Looney reported that a malicious client could perform a
    denial of service attack (exhausting h2 workers) by flooding a
    connection with requests and basically never reading responses on
    the TCP connection.

CVE-2019-10081

    Craig Young reported that HTTP/2 PUSHes could lead to an overwrite
    of memory in the pushing request's pool, leading to crashes.

CVE-2019-10082

    Craig Young reported that the HTTP/2 session handling could be made
    to read memory after being freed, during connection shutdown.

CVE-2019-10092

    Matei "Mal" Badanoiu reported a limited cross-site scripting
    vulnerability in the mod_proxy error page.

CVE-2019-10097

    Daniel McCarney reported that when mod_remoteip was configured to
    use a trusted intermediary proxy server using the "PROXY" protocol,
    a specially crafted PROXY header could trigger a stack buffer
    overflow or NULL pointer deference. This vulnerability could only be
    triggered by a trusted proxy and not by untrusted HTTP clients. The
    issue does not affect the stretch release.

CVE-2019-10098

    Yukitsugu Sasaki reported a potential open redirect vulnerability in
    the mod_rewrite module.

For the oldstable distribution (stretch), these problems have been fixed
in version 2.4.25-3+deb9u8.

For the stable distribution (buster), these problems have been fixed in
version 2.4.38-3+deb10u1.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=v6GC
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4509-3                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
October 15, 2019                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : apache2
CVE ID         : CVE-2019-10092
Debian Bug     : 941202

It was reported that the apache2 update released as DSA 4509-1
incorrectly fixed CVE-2019-10092. Updated apache2 packages are now
available to correct this issue. For reference, the relevant part of
the original advisory text follows.

CVE-2019-10092

    Matei "Mal" Badanoiu reported a limited cross-site scripting
    vulnerability in the mod_proxy error page.

For the oldstable distribution (stretch), this problem has been fixed
in version 2.4.25-3+deb9u9.

For the stable distribution (buster), this problem has been fixed in
version 2.4.38-3+deb10u3.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=gcRG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXaakxmaOgq3Tt24GAQiZlBAAxK3SEy36qarHuulNIiN5tNLQH/wIYddL
uZoD7dXkf/CUY+6zexm5gfET2tLJPx3k1rkdVqum4q9iD55AUp9PYbdKz2+mvLN3
vFG+afa1WZA89GUrAqS/pubZ8yPxuvDEMwlWiSPzVOUzFs46LvpWeNwBvKm6r0vT
N9cA5+pSLFhEno6afNTSuKrOAxnFVJ1EQsjJromtsZrhhNTVbBZJYynqYgqnMg1u
gmTHkGVepEyhDiFdBpIsGBzI+tolBnUz2BIX43NSaD4PZzBaci9fLb6eH8boFB0w
JvlavCVgESBAfX2PnvDD8tAcNnfNGRLMUowXxXoT1ina3J7oxN5bKq7HjqGvxwCf
54NcaeQJCYoCckjX++mOwjPF8GE6vfyiWzdsLpg2rSjR5jvyp0yidKoongwT5eEK
kXEZDAdTbakcrYy8FWq8IOagXtRBsp4I3qzyS4HDPQQtN4Rel3um8mWJOl5giD38
evQIN47Oqm+B2jQ6lJHqQxvg0TQW3dRY2GCdl4l27OZplP+M45qpFx4ODK3CmsOb
bLsxGu8Lsq9St4lEdtquT5uKbvPWnpXwmg/Ksb4+HxNVlONcCjsxuILGgyYcZCmI
mYxpb2QBpVaS7bLqR+emyYIk5qnVroGykSqg+0Dh78HiNpXt08TMDiGYXcUhHDf+
hVEx0UaF4Lw=
=4V0T
-----END PGP SIGNATURE-----