Change logs for apache2 source package in Focal

  • apache2 (2.4.41-4ubuntu3.17) focal-security; urgency=medium
    
      * SECURITY UPDATE: HTTP response splitting
        - debian/patches/CVE-2023-38709.patch: header validation after
          content-* are eval'ed in modules/http/http_filters.c.
        - CVE-2023-38709
      * SECURITY UPDATE: HTTP Response Splitting in multiple modules
        - debian/patches/CVE-2024-24795.patch: let httpd handle CL/TE for
          non-http handlers in include/util_script.h,
          modules/aaa/mod_authnz_fcgi.c, modules/generators/mod_cgi.c,
          modules/generators/mod_cgid.c, modules/http/http_filters.c,
          modules/proxy/ajp_header.c, modules/proxy/mod_proxy_fcgi.c,
          modules/proxy/mod_proxy_scgi.c, modules/proxy/mod_proxy_uwsgi.c.
        - CVE-2024-24795
      * SECURITY UPDATE: HTTP/2 DoS by memory exhaustion on endless
        continuation frames
        - debian/patches/CVE-2024-27316.patch: bail after too many failed reads
          in modules/http2/h2_session.c, modules/http2/h2_stream.c,
          modules/http2/h2_stream.h.
        - CVE-2024-27316
    
     -- Marc Deslauriers <email address hidden>  Wed, 10 Apr 2024 13:46:26 -0400
  • apache2 (2.4.41-4ubuntu3.16) focal; urgency=medium
    
      * d/c/m/setenvif.conf, d/p/fix-dolphin-to-delete-webdav-dirs.patch: Add
        dolphin and Konqueror/5 careful redirection so that directories can be
        deleted via webdav.
        (LP: #1927742)
    
     -- Bryce Harrington <email address hidden>  Tue, 16 Jan 2024 19:00:27 -0800
  • apache2 (2.4.41-4ubuntu3.15) focal-security; urgency=medium
    
      * SECURITY UPDATE: mod_macro buffer over-read
        - debian/patches/CVE-2023-31122.patch: fix length in
          modules/core/mod_macro.c.
        - CVE-2023-31122
      * SECURITY UPDATE: Multiple issues in HTTP/2
        - CVE-2023-43622: DoS in HTTP/2 with initial windows size 0
        - CVE-2023-45802: HTTP/2 stream memory not reclaimed right away on RST
        - debian/tests/run-test-suite: run with HARNESS_VERBOSE=1.
        - debian/patches/update_tests.patch: backport tests from jammy's
          2.4.52 to improve test coverage.
        - debian/patches/update_http2.patch: backport version 2.0.22 of
          mod_http2 from httpd 2.4.58.
        - CVE-2023-43622
        - CVE-2023-45802
    
     -- Marc Deslauriers <email address hidden>  Thu, 26 Oct 2023 09:54:09 -0400
  • apache2 (2.4.41-4ubuntu3.14) focal-security; urgency=medium
    
      * SECURITY UPDATE: HTTP request splitting with mod_rewrite and mod_proxy
        - debian/patches/CVE-2023-25690-1.patch: don't forward invalid query
          strings in modules/http2/mod_proxy_http2.c,
          modules/mappers/mod_rewrite.c, modules/proxy/mod_proxy_ajp.c,
          modules/proxy/mod_proxy_balancer.c, modules/proxy/mod_proxy_http.c,
          modules/proxy/mod_proxy_wstunnel.c.
        - debian/patches/CVE-2023-25690-2.patch: Fix missing APLOGNO in
          modules/http2/mod_proxy_http2.c.
        - CVE-2023-25690
      * SECURITY UPDATE: mod_proxy_uwsgi HTTP response splitting
        - debian/patches/CVE-2023-27522.patch: stricter backend HTTP response
          parsing/validation in modules/proxy/mod_proxy_uwsgi.c.
        - CVE-2023-27522
    
     -- Marc Deslauriers <email address hidden>  Wed, 08 Mar 2023 12:32:54 -0500
  • apache2 (2.4.41-4ubuntu3.13) focal-security; urgency=medium
    
      * SECURITY UPDATE: DoS via crafted If header in mod_dav
        - debian/patches/CVE-2006-20001.patch: fix error path for "Not" prefix
          parsing in modules/dav/main/util.c.
        - CVE-2006-20001
      * SECURITY UPDATE: request smuggling in mod_proxy_ajp
        - debian/patches/CVE-2022-36760.patch: cleanup on error in
          modules/proxy/mod_proxy_ajp.c.
        - CVE-2022-36760
      * SECURITY UPDATE: response header truncation issue
        - debian/patches/CVE-2022-37436.patch: fail on bad header in
          modules/proxy/mod_proxy_http.c, server/protocol.c.
        - CVE-2022-37436
    
     -- Marc Deslauriers <email address hidden>  Mon, 23 Jan 2023 13:36:09 -0500
  • apache2 (2.4.41-4ubuntu3.12) focal-security; urgency=medium
    
      * SECURITY UPDATE: HTTP Request Smuggling
        - debian/patches/CVE-2022-26377.patch: changing
          precedence between T-E and C-L in modules/proxy/mod_proxy_ajp.c.
        - CVE-2022-26377
      * SECURITY UPDATE: Read beyond bounds
        - debian/patches/CVE-2022-28614.patch: handle large
          writes in ap_rputs.
          in server/util.c.
        - CVE-2022-28614
      * SECURITY UPDATE: Read beyond bounds
        - debian/patches/CVE-2022-28615.patch: fix types
          in server/util.c.
        - CVE-2022-28615
      * SECURITY UPDATE: Denial of service
        - debian/patches/CVE-2022-29404.patch: cast first
          in modules/lua/lua_request.c.
        - CVE-2022-29404
      * SECURITY UPDATE: Denial of service
        - debian/patches/CVE-2022-30522.patch: limit mod_sed
          memory use in modules/filters/mod_sec.c,
          modules/filters/sed1.c.
        - CVE-2022-30522
      * SECURITY UPDATE: Returning point past of the buffer
        - debian/patches/CVE-2022-30556.patch: use filters consistently
          in modules/lua/lua_request.c.
        - CVE-2022-30556
      * SECURITY UPDATE: Bypass IP authentication
        - debian/patches/CVE-2022-31813.patch: to clear
          hop-by-hop first and fixup last in modules/proxy/proxy_util.c.
        - CVE-2022-31813
    
     -- Leonidas Da Silva Barbosa <email address hidden>  Tue, 14 Jun 2022 10:30:55 -0300
  • apache2 (2.4.41-4ubuntu3.11) focal; urgency=medium
    
      * d/p/mod_http2-Don-t-send-GOAWAY-too-early-when-MaxReques.patch:
        Don't send GOAWAY too early on new connections when
        MaxRequestsPerChild has been reached.  (LP: #1969629)
    
     -- Sergio Durigan Junior <email address hidden>  Tue, 26 Apr 2022 14:02:11 -0400
  • apache2 (2.4.41-4ubuntu3.10) focal-security; urgency=medium
    
      * SECURITY UPDATE: OOB read in mod_lua via crafted request body
        - debian/patches/CVE-2022-22719.patch: error out if lua_read_body() or
          lua_write_body() fail in modules/lua/lua_request.c.
        - CVE-2022-22719
      * SECURITY UPDATE: HTTP Request Smuggling via error discarding the
        request body
        - debian/patches/CVE-2022-22720.patch: simpler connection close logic
          if discarding the request body fails in modules/http/http_filters.c,
          server/protocol.c.
        - CVE-2022-22720
      * SECURITY UPDATE: overflow via large LimitXMLRequestBody
        - debian/patches/CVE-2022-22721.patch: make sure and check that
          LimitXMLRequestBody fits in system memory in server/core.c,
          server/util.c, server/util_xml.c.
        - CVE-2022-22721
      * SECURITY UPDATE: out-of-bounds write in mod_sed
        - debian/patches/CVE-2022-23943-1.patch: use size_t to allow for larger
          buffer sizes and unsigned arithmetics in modules/filters/libsed.h,
          modules/filters/mod_sed.c, modules/filters/sed1.c.
        - debian/patches/CVE-2022-23943-2.patch: improve the logic flow in
          modules/filters/mod_sed.c.
        - CVE-2022-23943
    
     -- Marc Deslauriers <email address hidden>  Wed, 16 Mar 2022 12:52:53 -0400
  • apache2 (2.4.41-4ubuntu3.9) focal-security; urgency=medium
    
      * SECURITY UPDATE: DoS or SSRF via forward proxy
        - debian/patches/CVE-2021-44224-1.patch: enforce that fully qualified
          uri-paths not to be forward-proxied have an http(s) scheme, and that
          the ones to be forward proxied have a hostname in
          include/http_protocol.h, modules/http/http_request.c,
          modules/http2/h2_request.c, modules/proxy/mod_proxy.c,
          modules/proxy/proxy_util.c, server/protocol.c.
        - debian/patches/CVE-2021-44224-2.patch: don't prevent forwarding URIs
          w/ no hostname in modules/proxy/mod_proxy.c,
          modules/proxy/proxy_util.c.
        - CVE-2021-44224
      * SECURITY UPDATE: overflow in mod_lua multipart parser
        - debian/patches/CVE-2021-44790.patch: improve error handling in
          modules/lua/lua_request.c.
        - CVE-2021-44790
    
     -- Marc Deslauriers <email address hidden>  Wed, 05 Jan 2022 09:49:56 -0500
  • apache2 (2.4.41-4ubuntu3.8) focal; urgency=medium
    
      * Revert fix from 2.4.41-4ubuntu3.7, due to performance regression.
        (LP 1832182)
    
     -- Bryce Harrington <email address hidden>  Thu, 14 Oct 2021 09:24:43 -0700
  • apache2 (2.4.41-4ubuntu3.7) focal; urgency=medium
    
      * d/apache2ctl: Also use systemd for graceful if it is in use.
        (LP: #1832182)
        - This extends an earlier fix for the start command to behave
          similarly for restart / graceful.  Fixes service failures on
          unattended upgrade.
    
     -- Bryce Harrington <email address hidden>  Tue, 28 Sep 2021 22:28:10 +0000
  • apache2 (2.4.41-4ubuntu3.6) focal-security; urgency=medium
    
      * SECURITY REGRESSION: Issues in UDS URIs (LP: #1945311)
        - debian/patches/CVE-2021-40438-2.patch: Fix UDS unix: scheme for P
          rules in modules/mappers/mod_rewrite.c.
        - debian/patches/CVE-2021-40438-3.patch: Handle UDS URIs with empty
          hostname in modules/mappers/mod_rewrite.c,
          modules/proxy/proxy_util.c.
    
     -- Marc Deslauriers <email address hidden>  Tue, 28 Sep 2021 07:00:45 -0400
  • apache2 (2.4.41-4ubuntu3.5) focal-security; urgency=medium
    
      * SECURITY UPDATE: request splitting over HTTP/2
        - debian/patches/CVE-2021-33193-pre1.patch: process early errors via a
          dummy HTTP/1.1 request as well in modules/http2/h2.h,
          modules/http2/h2_request.c, modules/http2/h2_session.c,
          modules/http2/h2_stream.c.
        - debian/patches/CVE-2021-33193-pre2.patch: sync with github standalone
          version 1.15.17 in modules/http2/h2_bucket_beam.c,
          modules/http2/h2_config.c, modules/http2/h2_config.h,
          modules/http2/h2_h2.c, modules/http2/h2_headers.c,
          modules/http2/h2_headers.h, modules/http2/h2_mplx.c,
          modules/http2/h2_request.c, modules/http2/h2_stream.h,
          modules/http2/h2_task.c, modules/http2/h2_task.h,
          modules/http2/h2_version.h.
        - debian/patches/CVE-2021-33193.patch: refactor request parsing in
          include/ap_mmn.h, include/http_core.h, include/http_protocol.h,
          include/http_vhost.h, modules/http2/h2_request.c, server/core.c,
          server/core_filters.c, server/protocol.c, server/vhost.c.
        - CVE-2021-33193
      * SECURITY UPDATE: NULL deref via malformed requests
        - debian/patches/CVE-2021-34798.patch: add NULL check in
          server/scoreboard.c.
        - CVE-2021-34798
      * SECURITY UPDATE: DoS in mod_proxy_uwsgi
        - debian/patches/CVE-2021-36160.patch: fix PATH_INFO setting for
          generic worker in modules/proxy/mod_proxy_uwsgi.c.
        - CVE-2021-36160
      * SECURITY UPDATE: buffer overflow in ap_escape_quotes
        - debian/patches/CVE-2021-39275.patch: fix ap_escape_quotes
          substitution logic in server/util.c.
        - CVE-2021-39275
      * SECURITY UPDATE: arbitrary origin server via crafted request uri-path
        - debian/patches/CVE-2021-40438-pre1.patch: faster unix socket path
          parsing in the "proxy:" URL in modules/proxy/mod_proxy.c,
          modules/proxy/proxy_util.c.
        - debian/patches/CVE-2021-40438.patch: add sanity checks on the
          configured UDS path in modules/proxy/proxy_util.c.
        - CVE-2021-40438
    
     -- Marc Deslauriers <email address hidden>  Thu, 23 Sep 2021 12:58:57 -0400
  • apache2 (2.4.41-4ubuntu3.4) focal; urgency=medium
    
      * d/p/lp-1930430-Backport-r1865740.patch: fix OCSP in proxy mode
        (LP: #1930430)
    
     -- Christian Ehrhardt <email address hidden>  Mon, 05 Jul 2021 09:16:56 +0200
  • apache2 (2.4.41-4ubuntu3.3) focal-security; urgency=medium
    
      * SECURITY UPDATE: mod_proxy_http denial of service.
        - debian/patches/CVE-2020-13950.patch: don't dereference NULL proxy
          connection in modules/proxy/mod_proxy_http.c.
        - CVE-2020-13950
      * SECURITY UPDATE: stack overflow via Digest nonce in mod_auth_digest
        - debian/patches/CVE-2020-35452.patch: fast validation of the nonce's
          base64 to fail early if the format can't match anyway in
          modules/aaa/mod_auth_digest.c.
        - CVE-2020-35452
      * SECURITY UPDATE: DoS via cookie header in mod_session
        - debian/patches/CVE-2021-26690.patch: save one apr_strtok() in
          session_identity_decode() in modules/session/mod_session.c.
        - CVE-2021-26690
      * SECURITY UPDATE: heap overflow via SessionHeader
        - debian/patches/CVE-2021-26691.patch: account for the '&' in
          identity_concat() in modules/session/mod_session.c.
        - CVE-2021-26691
      * SECURITY UPDATE: Unexpected matching behavior with 'MergeSlashes OFF'
        - debian/patches/CVE-2021-30641.patch: change default behavior in
          server/request.c.
        - CVE-2021-30641
      * This update does _not_ include the changes from 2.4.41-4ubuntu3.2 in
        focal-proposed.
    
     -- Marc Deslauriers <email address hidden>  Thu, 17 Jun 2021 14:27:53 -0400
  • apache2 (2.4.41-4ubuntu3.2) focal; urgency=medium
    
      * d/apache2ctl: Also use systemd for graceful if it is in use.
        (LP: #1832182)
        - This extends an earlier fix for the start command to behave
          similarly for restart / graceful.  Fixes service failures on
          unattended upgrade.
    
     -- Bryce Harrington <email address hidden>  Fri, 13 Nov 2020 01:36:32 +0000
  • apache2 (2.4.41-4ubuntu3.1) focal-security; urgency=medium
    
      * SECURITY UPDATE: mod_rewrite redirect issue
        - debian/patches/CVE-2020-1927-1.patch: factor out default regex flags
          in include/ap_regex.h, server/core.c, server/util_pcre.c.
        - debian/patches/CVE-2020-1927-2.patch: add AP_REG_NO_DEFAULT to allow
          opt-out of pcre defaults in include/ap_regex.h,
          modules/filters/mod_substitute.c, server/util_pcre.c,
          server/util_regex.c.
        - CVE-2020-1927
      * SECURITY UPDATE: mod_proxy_ftp uninitialized memory issue
        - debian/patches/CVE-2020-1934.patch: trap bad FTP responses in
          modules/proxy/mod_proxy_ftp.c.
        - CVE-2020-1934
      * SECURITY UPDATE: DoS via invalid Cache-Digest header
        - debian/patches/CVE-2020-9490.patch: remove support for abandoned
          http-wg draft in modules/http2/h2_push.c, modules/http2/h2_push.h.
        - CVE-2020-9490
      * SECURITY UPDATE: mod_proxy_uwsgi info disclosure and possible RCE
        - debian/patches/CVE-2020-11984.patch: error out on HTTP header larger
          than 16K in modules/proxy/mod_proxy_uwsgi.c.
        - CVE-2020-11984
      * SECURITY UPDATE: concurrent use of memory pools in HTTP/2 module
        - debian/patches/CVE-2020-11993-pre1.patch: fixed rare cases where a h2
          worker could deadlock the main connection in modules/http2/*.
        - debian/patches/CVE-2020-11993.patch: fix logging and rename
          terminology in modules/http2/*.
        - CVE-2020-11993
    
     -- Marc Deslauriers <email address hidden>  Wed, 12 Aug 2020 15:46:17 -0400
  • apache2 (2.4.41-4ubuntu3) focal; urgency=medium
    
      [ Timo Aaltonen ]
      * d/p/buffer-http-request-bodies-for-tlsv13.diff, d/p/tlsv13-add-logno.diff:
        mod_ssl: Add patches to fix TLS 1.3 client cert authentication for POST requests.
        Closes: #955348, LP: #1872478
    
     -- Andreas Hasenack <email address hidden>  Mon, 13 Apr 2020 14:19:17 -0300
  • apache2 (2.4.41-4ubuntu2) focal; urgency=medium
    
      * d/p/mod_proxy_ajp-secret-parameter*.patch: add new "secret"
        parameter to mod_proxy_ajp (LP: #1865340)
    
     -- Andreas Hasenack <email address hidden>  Thu, 05 Mar 2020 15:51:00 -0300
  • apache2 (2.4.41-4ubuntu1) focal; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - debian/{control, apache2.install, apache2-utils.ufw.profile,
          apache2.dirs}: Add ufw profiles.
        - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
        - debian/patches/086_svn_cross_compiles: Backport several cross
          fixes from upstream
        - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
          Debian with Ubuntu on default page.
          + d/source/include-binaries: add Ubuntu icon file
        - d/t/control, d/t/check-http2: add basic test for http2 support
        - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
          was re-added by mistake in 2.4.41-1 (Closes #921024)
    
    apache2 (2.4.41-4) unstable; urgency=medium
    
      * Add gcc in chroot autopkgtest (fixes debci)
    
    apache2 (2.4.41-3) unstable; urgency=medium
    
      * Don't use hardcoded libgcc_s.so.1 path in autopkgtest files. Thanks to
        Aurelien Jarno (Closes: #950711)
    
    apache2 (2.4.41-2) unstable; urgency=medium
    
      [ Stefan Fritsch ]
      * Add *.load file for mod_socache_redis
    
      [ Vagrant Cascadian ]
      * Embeds path to EGREP in config_vars.mk (Closes: #948757)
      * Sanitize CXXFLAGS/-ffile-prefix-map in config_vars.mk (Closes: #948759)
    
     -- Andreas Hasenack <email address hidden>  Wed, 26 Feb 2020 10:36:13 -0300
  • apache2 (2.4.41-1ubuntu1) eoan; urgency=medium
    
      * Merge with Debian unstable. Remaining changes:
        - debian/{control, apache2.install, apache2-utils.ufw.profile,
          apache2.dirs}: Add ufw profiles.
        - debian/apache2.py, debian/apache2-bin.install: Add apport hook.
        - debian/patches/086_svn_cross_compiles: Backport several cross
          fixes from upstream
        - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm: replace
          Debian with Ubuntu on default page.
          + d/source/include-binaries: add Ubuntu icon file
        - d/t/control, d/t/check-http2: add basic test for http2 support
      * Dropped:
        - Cherrypick upstream testsuite fix:
          + r1850941 Skip tests for TLSv1.3 (where there is no "renegotiation"
          as such).
          + Similarly use TLSv1.2 for pr12355 and pr43738.
            [Test suite updated in 2.4.41-1]
        - Cherrypick upstream test suite fix for buffer.
          [Included in 2.4.41-1]
        - d/p/spelling-errors.patch: removed hunks already fixed upstream
          [Included in 2.4.39-1]
        - Dropped from Ubuntu delta now (removed from Debian since 2.4.39-1):
          + d/p/CVE-2019-0196.patch
          + d/p/CVE-2019-0211.patch
          + d/p/CVE-2019-0215.patch
          + d/p/CVE-2019-0217.patch
          + d/p/CVE-2019-0220-*.patch
          + d/p/CVE-2019-0197.patch
      * Added:
        - d/perl-framework/t/modules/allowmethods.t: disable reset test. This
          was re-added by mistake in 2.4.41-1 (Closes: #921024)
    
    apache2 (2.4.41-1) unstable; urgency=medium
    
      * New upstream version 2.4.41
      * Update lintian overrides
      * Remove README in usr/share/apache2
      * Move httxt2dbm manpage in section 8
      * Update test framework
    
    apache2 (2.4.39-2) unstable; urgency=medium
    
      * Fix bad call of dh_link. Thanks to Daniel Baumann (Closes: #934640)
    
    apache2 (2.4.39-1) unstable; urgency=medium
    
      [ Helmut Grohne ]
      * Do not install /usr/share/apache2/build/config.nice (Closes: #929510)
    
      [ Xavier Guimard ]
      * New upstream version 2.4.39
      * Refresh patches
      * Remove patches now included in upstream
      * Replace duplicate doc files by links using jdupes
      * Add bison in build dependencies
    
     -- Andreas Hasenack <email address hidden>  Wed, 14 Aug 2019 11:36:32 -0300