=========================================================================Ubuntu Security Notice USN-5487-2
June 23, 2022

apache2 regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

USN-5487-1 introduced a regression in Apache.

Software Description:
- apache2: Apache HTTP server

Details:

USN-5487-1 fixed a vulnerabilities in Apache. Unfortunately, that update introduced
a regression when proxying balancer manager connections in some configurations
on Ubuntu 14.04 ESM. This update reverts those changes till further fix.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that Apache HTTP Server mod_proxy_ajp incorrectly handled
 certain crafted request. A remote attacker could possibly use this issue to
 perform an HTTP Request Smuggling attack. (CVE-2022-26377)
 
 It was discovered that Apache HTTP Server incorrectly handled certain
 request. An attacker could possibly use this issue to cause a denial
 of service. (CVE-2022-28614)
 
 It was discovered that Apache HTTP Server incorrectly handled certain request.
 An attacker could possibly use this issue to cause a crash or expose
 sensitive information. (CVE-2022-28615)
 
 It was discovered that Apache HTTP Server incorrectly handled certain request.
 An attacker could possibly use this issue to cause a denial of service.
 (CVE-2022-29404)
 
 It was discovered that Apache HTTP Server incorrectly handled certain
 request. An attacker could possibly use this issue to cause a crash.
 (CVE-2022-30522)
 
 It was discovered that Apache HTTP Server incorrectly handled certain request.
 An attacker could possibly use this issue to execute arbitrary code or cause
 a crash. (CVE-2022-30556)
 
 It was discovered that Apache HTTP Server incorrectly handled certain request.
 An attacker could possibly use this issue to bypass IP based authentication.
 (CVE-2022-31813)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  apache2                         2.4.7-1ubuntu4.22+esm6
  apache2-bin                     2.4.7-1ubuntu4.22+esm6

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5487-2
  https://ubuntu.com/security/notices/USN-5487-1
  

Ubuntu 5487-2: Apache HTTP Server regression

June 23, 2022
USN-5487-1 introduced a regression in Apache.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM: apache2 2.4.7-1ubuntu4.22+esm6 apache2-bin 2.4.7-1ubuntu4.22+esm6 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5487-2

https://ubuntu.com/security/notices/USN-5487-1

Severity
June 23, 2022

Package Information

Related News