aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLee Garrett <lgarrett@rocketjump.eu>2023-03-07 21:32:04 +0100
committerLee Garrett <lgarrett@rocketjump.eu>2023-03-09 17:00:56 +0100
commit3e57bf3c3001e8356eb60f28cca599cdc5889a23 (patch)
treeb95f2b6b1bff88cc64717b0ce0a5b2cc95b3ab5e
parent7be02a05384b1f4ac2f3bb44771abeb86b51deb9 (diff)
DLA-3351-1 for apache2
-rw-r--r--english/lts/security/2023/dla-3351.data10
-rw-r--r--english/lts/security/2023/dla-3351.wml51
2 files changed, 61 insertions, 0 deletions
diff --git a/english/lts/security/2023/dla-3351.data b/english/lts/security/2023/dla-3351.data
new file mode 100644
index 00000000000..a3b42ba2e80
--- /dev/null
+++ b/english/lts/security/2023/dla-3351.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-3351-1 apache2</define-tag>
+<define-tag report_date>2023-03-07</define-tag>
+<define-tag secrefs>CVE-2006-20001 CVE-2021-33193 CVE-2022-36760 CVE-2022-37436</define-tag>
+<define-tag packages>apache2</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2023/dla-3351.wml b/english/lts/security/2023/dla-3351.wml
new file mode 100644
index 00000000000..235d073a2f0
--- /dev/null
+++ b/english/lts/security/2023/dla-3351.wml
@@ -0,0 +1,51 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+<p>Multiple security vulnerabilities have been discovered in Apache HTTP
+server.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2006-20001">CVE-2006-20001</a>
+
+<p>A carefully crafted If: request header can cause a memory read, or write
+of a single zero byte, in a pool (heap) memory location beyond the header
+value sent. This could cause the process to crash.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2021-33193">CVE-2021-33193</a>
+
+<p>A crafted method sent through HTTP/2 will bypass validation and be
+forwarded by mod_proxy, which can lead to request splitting or cache
+poisoning.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-36760">CVE-2022-36760</a>
+
+<p>Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
+vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to
+smuggle requests to the AJP server it forwards requests to.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-37436">CVE-2022-37436</a>
+
+<p>A malicious backend can cause the response headers to be truncated early,
+resulting in some headers being incorporated into the response body. If
+the later headers have any security purpose, they will not be interpreted
+by the client.</p></li>
+
+</ul>
+
+<p>For Debian 10 buster, these problems have been fixed in version
+2.4.38-3+deb10u9.</p>
+
+<p>We recommend that you upgrade your apache2 packages.</p>
+
+<p>For the detailed security status of apache2 please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/apache2">https://security-tracker.debian.org/tracker/apache2</a></p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2023/dla-3351.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy