UBUNTU-CVE-2019-0197

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-0197
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-0197.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-0197
Related
Published
2019-06-11T00:00:00Z
Modified
2019-06-11T00:00:00Z
Severity
  • 4.2 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVSS Calculator
  • 4.2 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVSS Calculator
Summary
[none]
Details

A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set "H2Upgrade on" are unaffected by this issue.

References

Affected packages

Ubuntu:18.04:LTS / apache2

Package

Name
apache2
Purl
pkg:deb/ubuntu/apache2@2.4.29-1ubuntu4.10?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.29-1ubuntu4.10

Affected versions

2.*

2.4.27-2ubuntu3
2.4.29-1ubuntu1
2.4.29-1ubuntu2
2.4.29-1ubuntu3
2.4.29-1ubuntu4
2.4.29-1ubuntu4.1
2.4.29-1ubuntu4.2
2.4.29-1ubuntu4.3
2.4.29-1ubuntu4.4
2.4.29-1ubuntu4.5
2.4.29-1ubuntu4.6
2.4.29-1ubuntu4.7
2.4.29-1ubuntu4.8

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "apache2-ssl-dev": "2.4.29-1ubuntu4.10",
            "apache2-dbg": "2.4.29-1ubuntu4.10",
            "apache2-dev": "2.4.29-1ubuntu4.10",
            "apache2-bin": "2.4.29-1ubuntu4.10",
            "apache2-data": "2.4.29-1ubuntu4.10",
            "apache2-suexec-pristine": "2.4.29-1ubuntu4.10",
            "apache2-doc": "2.4.29-1ubuntu4.10",
            "apache2": "2.4.29-1ubuntu4.10",
            "apache2-utils": "2.4.29-1ubuntu4.10",
            "apache2-suexec-custom": "2.4.29-1ubuntu4.10"
        }
    ]
}