Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3373-1: Apache HTTP Server vulnerabilities

31 July 2017

Several security issues were fixed in Apache HTTP Server.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Emmanuel Dreyfus discovered that third-party modules using the
ap_get_basic_auth_pw() function outside of the authentication phase may
lead to authentication requirements being bypassed. This update adds a new
ap_get_basic_auth_components() function for use by third-party modules.
(CVE-2017-3167)

Vasileios Panopoulos discovered that the Apache mod_ssl module may crash
when third-party modules call ap_hook_process_connection() during an HTTP
request to an HTTPS port. (CVE-2017-3169)

Javier Jiménez discovered that the Apache HTTP Server incorrectly handled
parsing certain requests. A remote attacker could possibly use this issue
to cause the Apache HTTP Server to crash, resulting in a denial of service.
(CVE-2017-7668)

ChenQin and Hanno Böck discovered that the Apache mod_mime module
incorrectly handled certain Content-Type response headers. A remote
attacker could possibly use this issue to cause the Apache HTTP Server to
crash, resulting in a denial of service. (CVE-2017-7679)

David Dennerline and Régis Leroy discovered that the Apache HTTP Server
incorrectly handled unusual whitespace when parsing requests, contrary to
specifications. When being used in combination with a proxy or backend
server, a remote attacker could possibly use this issue to perform an
injection attack and pollute cache. This update may introduce compatibility
issues with clients that do not strictly follow HTTP protocol
specifications. A new configuration option "HttpProtocolOptions Unsafe" can
be used to revert to the previous unsafe behaviour in problematic
environments. (CVE-2016-8743)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3279-1: apache2-mpm-itk, apache2-mpm-worker, apache2-utils, apache2-mpm-event, apache2-doc, apache2-bin, apache2-suexec-custom, apache2.2-bin, apache2-suexec, apache2, libapache2-mod-macro, libapache2-mod-proxy-html, apache2-dev, apache2-data, apache2-mpm-prefork, apache2-suexec-pristine
  • USN-3340-1: apache2-mpm-itk, apache2-mpm-worker, apache2-utils, apache2-mpm-event, apache2-doc, apache2-bin, apache2-suexec-custom, apache2.2-bin, apache2-suexec, apache2, libapache2-mod-macro, libapache2-mod-proxy-html, apache2-dev, apache2-data, apache2-mpm-prefork, apache2-suexec-pristine