Lucene search

K
ubuntuUbuntuUSN-5487-2
HistoryJun 23, 2022 - 12:00 a.m.

Apache HTTP Server regression

2022-06-2300:00:00
ubuntu.com
100
vulnerability fix
regression
ubuntu 14.04
apache http server
http request smuggling
denial of service
crash
sensitive information
arbitrary code
ip based authentication

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

Low

EPSS

0.348

Percentile

97.1%

Releases

  • Ubuntu 14.04 ESM

Packages

  • apache2 - Apache HTTP server

Details

USN-5487-1 fixed several vulnerabilities in Apache. Unfortunately, that update introduced
a regression when proxying balancer manager connections in some configurations
on Ubuntu 14.04 ESM. This update reverts those changes till further fix.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Apache HTTP Server mod_proxy_ajp incorrectly handled
certain crafted request. A remote attacker could possibly use this issue to
perform an HTTP Request Smuggling attack. (CVE-2022-26377)

It was discovered that Apache HTTP Server incorrectly handled certain
request. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-28614)

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to cause a crash or expose
sensitive information. (CVE-2022-28615)

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2022-29404)

It was discovered that Apache HTTP Server incorrectly handled certain
request. An attacker could possibly use this issue to cause a crash.
(CVE-2022-30522)

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to execute arbitrary code or cause
a crash. (CVE-2022-30556)

It was discovered that Apache HTTP Server incorrectly handled certain request.
An attacker could possibly use this issue to bypass IP based authentication.
(CVE-2022-31813)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchapache2-bin< 2.4.7-1ubuntu4.22+esm6UNKNOWN
Ubuntu14.04noarchapache2< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-bin< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-bin-dbgsym< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-dbg< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-dev< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-mpm-event< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-mpm-itk< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-mpm-prefork< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Ubuntu14.04noarchapache2-mpm-worker< 2.4.10-1ubuntu1.1~ubuntu14.04.2UNKNOWN
Rows per page:
1-10 of 221

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

Low

EPSS

0.348

Percentile

97.1%