- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3818-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                   Bastien Roucariès
May 24, 2024                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : apache2
Version        : 2.4.59-1~deb10u1
CVE ID         : CVE-2019-17567 CVE-2023-31122 CVE-2023-38709 CVE-2023-45802 
                 CVE-2024-24795 CVE-2024-27316
Debian Bug     : 1068412

Multiple vulnerabilities have been discovered in the Apache HTTP server,
which may result in HTTP response splitting, denial of service, or
authorization bypass.

CVE-2019-17567

     mod_proxy_wstunnel configured on an URL that is not
     necessarily Upgraded by the origin server was tunneling
     the whole connection regardless, thus allowing for subsequent requests
     on the same connection to pass through with no HTTP validation,
     authentication or authorization possibly configured.

CVE-2023-31122

    An Out-of-bounds Read vulnerability was found in mod_macro.

CVE-2023-38709

    A faulty input validation was found in the core of Apache
    that allows malicious or exploitable backend/content generators
    to split HTTP responses.

CVE-2023-45802

    When an HTTP/2 stream was reset (RST frame) by a client, there was a
    time window were the request's memory resources were not reclaimed
    immediately. Instead, de-allocation was deferred to connection close.
    A client could send new requests and resets, keeping the connection
    busy and open and causing the memory footprint to keep on growing.
    On connection close, all resources were reclaimed, but the process
    might run out of memory before that.

CVE-2024-24795

    HTTP Response splitting in multiple modules in Apache HTTP Server
    allows an attacker that can inject malicious response headers into
    backend applications to cause an HTTP desynchronization attack. 

CVE-2024-27316

    HTTP/2 incoming headers exceeding the limit are temporarily
    buffered in nghttp2 in order to generate an informative HTTP
    413 response. If a client does not stop sending headers, this
    leads to memory exhaustion.

For Debian 10 buster, these problems have been fixed in version
2.4.59-1~deb10u1.

Please note that the fix of CVE-2024-24795, may break unrelated
CGI-BIN scripts. As part of the security fix, the Apache webserver
mod_cgi module has stopped relaying the Content-Length field
of the HTTP reply header from the CGI programs back to the client
in cases where the connection is to be closed and the client
is able to read until end-of-file. You may restore legacy
behavior for trusted scripts by adding the following configuration
environment variable to the
Apache configuration, scoped to the  entry or
entries in which scripts are being served via CGI,
SetEnv ap_trust_cgilike_cl "yes".
The definitive fix is to read the whole input,
re-allocating the input buffer to fit as more input is received
in CGI-BIN scripts, and and to not trust that
CONTENT_LENGTH variable is always present.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3818-1: apache2 Security Advisory Updates

May 25, 2024
Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting, denial of service, or authorization bypass

Summary

CVE-2019-17567

mod_proxy_wstunnel configured on an URL that is not
necessarily Upgraded by the origin server was tunneling
the whole connection regardless, thus allowing for subsequent requests
on the same connection to pass through with no HTTP validation,
authentication or authorization possibly configured.

CVE-2023-31122

An Out-of-bounds Read vulnerability was found in mod_macro.

CVE-2023-38709

A faulty input validation was found in the core of Apache
that allows malicious or exploitable backend/content generators
to split HTTP responses.

CVE-2023-45802

When an HTTP/2 stream was reset (RST frame) by a client, there was a
time window were the request's memory resources were not reclaimed
immediately. Instead, de-allocation was deferred to connection close.
A client could send new requests and resets, keeping the connection
busy and open and causing the memory footprint to keep on growing.
On connection close, all resources were reclaimed, but the process
might run out of memory before that.

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server
allows an attacker that can inject malicious response headers into
backend applications to cause an HTTP desynchronization attack.

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily
buffered in nghttp2 in order to generate an informative HTTP
413 response. If a client does not stop sending headers, this
leads to memory exhaustion.

For Debian 10 buster, these problems have been fixed in version
2.4.59-1~deb10u1.

Please note that the fix of CVE-2024-24795, may break unrelated
CGI-BIN scripts. As part of the security fix, the Apache webserver
mod_cgi module has stopped relaying the Content-Length field
of the HTTP reply header from the CGI programs back to the client
in cases where the connection is to be closed and the client
is able to read until end-of-file. You may restore legacy
behavior for trusted scripts by adding the following configuration
environment variable to the
Apache configuration, scoped to the entry or
entries in which scripts are being served via CGI,
SetEnv ap_trust_cgilike_cl "yes".
The definitive fix is to read the whole input,
re-allocating the input buffer to fit as more input is received
in CGI-BIN scripts, and and to not trust that
CONTENT_LENGTH variable is always present.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : apache2
Version : 2.4.59-1~deb10u1
CVE ID : CVE-2019-17567 CVE-2023-31122 CVE-2023-38709 CVE-2023-45802
Debian Bug : 1068412

Related News