[Debian] CVE: CVE-2006-20001/CVE-2023-25690/CVE-2022-36760/CVE-2022-37436/CVE-2023-27522: apache2: multi CVEs

Bug #2012865 reported by Yue Tao
256
This bug affects 1 person
Affects Status Importance Assigned to Milestone
StarlingX
Fix Released
High
ZhangXiao

Bug Description

CVE-2006-20001: https://nvd.nist.gov/vuln/detail/CVE-2006-20001

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.

CVE-2023-25690: https://nvd.nist.gov/vuln/detail/CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVE-2022-36760: https://nvd.nist.gov/vuln/detail/CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.

CVE-2022-37436: https://nvd.nist.gov/vuln/detail/CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

CVE-2023-27522: https://nvd.nist.gov/vuln/detail/CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

Score:
cve_id status cvss3Score av ac pr ui ai
CVE-2006-20001 fixed 7.5 N L N N H

CVE-2023-25690 fixed 9.8 N L N N H

References:
['apache2_2.4.54-1~deb11u1_amd64.deb===>apache2_2.4.56-1~deb11u1_amd64.deb', 'apache2-bin_2.4.54-1~deb11u1_amd64.deb===>apache2-bin_2.4.56-1~deb11u1_amd64.deb', 'apache2-data_2.4.54-1~deb11u1_all.deb===>apache2-data_2.4.56-1~deb11u1_all.deb', 'apache2-utils_2.4.54-1~deb11u1_amd64.deb===>apache2-utils_2.4.56-1~deb11u1_amd64.deb']

Yue Tao (wrytao)
information type: Public → Public Security
Changed in starlingx:
status: New → Triaged
importance: Undecided → High
tags: added: stx.9.0 stx.security
Yue Tao (wrytao)
Changed in starlingx:
assignee: nobody → Xiang Zhang (xzhang1)
assignee: Xiang Zhang (xzhang1) → nobody
Changed in starlingx:
assignee: nobody → ZhangXiao (zhangxiao-windriver)
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to tools (master)

Fix proposed to branch: master
Review: https://review.opendev.org/c/starlingx/tools/+/879342

Changed in starlingx:
status: Triaged → In Progress
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to tools (master)

Reviewed: https://review.opendev.org/c/starlingx/tools/+/879342
Committed: https://opendev.org/starlingx/tools/commit/a40eb966f67ca3da9d468c1425844021b68a954b
Submitter: "Zuul (22348)"
Branch: master

commit a40eb966f67ca3da9d468c1425844021b68a954b
Author: Zhang Xiao <email address hidden>
Date: Mon Apr 3 21:09:34 2023 +0800

    Debian: apache2: fix CVE-2006-20001/CVE-2023-25690

    Upgrade packages to below version to fix CVE-2006-20001/CVE-2023-25690:
    apache2_2.4.56-1~deb11u1_amd64.deb
    apache2-bin_2.4.56-1~deb11u1_amd64.deb
    apache2-data_2.4.56-1~deb11u1_all.deb
    apache2-utils_2.4.56-1~deb11u1_amd64.deb

    Refer to:
    https://nvd.nist.gov/vuln/detail/CVE-2006-20001
    https://nvd.nist.gov/vuln/detail/CVE-2023-25690

    Test Plan:
    Pass: downloader
    Pass: build-pkgs --clean --all
    Pass: build-image
    Pass: boot

    Closes-bug: #2012865

    Signed-off-by: Zhang Xiao <email address hidden>
    Change-Id: I0a608d8602558d8362c0768968e881c61b2006cc

Changed in starlingx:
status: In Progress → Fix Released
Yue Tao (wrytao)
description: updated
summary: - [Debian] CVE: CVE-2006-20001/CVE-2023-25690: apache2: multi CVEs
+ [Debian] CVE:
+ CVE-2006-20001/CVE-2023-25690/CVE-2022-36760/CVE-2022-37436/CVE-2023-27522:
+ apache2: multi CVEs
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.