USN-3783-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3783-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3783-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3783-1
Related
Published
2018-10-03T18:39:30.651142Z
Modified
2018-10-03T18:39:30.651142Z
Summary
apache2 vulnerabilities
Details

Robert Swiecki discovered that the Apache HTTP Server HTTP/2 module incorrectly destroyed certain streams. A remote attacker could possibly use this issue to cause the server to crash, leading to a denial of service. (CVE-2018-1302)

Craig Young discovered that the Apache HTTP Server HTTP/2 module incorrectly handled certain requests. A remote attacker could possibly use this issue to cause the server to consume resources, leading to a denial of service. (CVE-2018-1333)

Gal Goldshtein discovered that the Apache HTTP Server HTTP/2 module incorrectly handled large SETTINGS frames. A remote attacker could possibly use this issue to cause the server to consume resources, leading to a denial of service. (CVE-2018-11763)

References

Affected packages

Ubuntu:18.04:LTS / apache2

Package

Name
apache2
Purl
pkg:deb/ubuntu/apache2@2.4.29-1ubuntu4.4?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.29-1ubuntu4.4

Affected versions

2.*

2.4.27-2ubuntu3
2.4.29-1ubuntu1
2.4.29-1ubuntu2
2.4.29-1ubuntu3
2.4.29-1ubuntu4
2.4.29-1ubuntu4.1
2.4.29-1ubuntu4.2
2.4.29-1ubuntu4.3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "apache2-ssl-dev": "2.4.29-1ubuntu4.4",
            "apache2-dbg": "2.4.29-1ubuntu4.4",
            "apache2-dev": "2.4.29-1ubuntu4.4",
            "apache2-bin": "2.4.29-1ubuntu4.4",
            "apache2-data": "2.4.29-1ubuntu4.4",
            "apache2-suexec-pristine": "2.4.29-1ubuntu4.4",
            "apache2-doc": "2.4.29-1ubuntu4.4",
            "apache2": "2.4.29-1ubuntu4.4",
            "apache2-utils": "2.4.29-1ubuntu4.4",
            "apache2-suexec-custom": "2.4.29-1ubuntu4.4"
        }
    ]
}