Format: 1.8 Date: Tue, 14 Jun 2022 09:33:28 -0300 Source: apache2 Binary: apache2 apache2-bin apache2-dev apache2-ssl-dev apache2-suexec-custom apache2-suexec-pristine apache2-utils libapache2-mod-md libapache2-mod-proxy-uwsgi Built-For-Profiles: noudeb Architecture: ppc64el Version: 2.4.48-3.1ubuntu3.5 Distribution: impish Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas Da Silva Barbosa Description: apache2 - Apache HTTP Server apache2-bin - Apache HTTP Server (modules and other binary files) apache2-dev - Apache HTTP Server (development headers) apache2-ssl-dev - Apache HTTP Server (mod_ssl development headers) apache2-suexec-custom - Apache HTTP Server configurable suexec program for mod_suexec apache2-suexec-pristine - Apache HTTP Server standard suexec program for mod_suexec apache2-utils - Apache HTTP Server (utility programs for web servers) libapache2-mod-md - transitional package libapache2-mod-proxy-uwsgi - transitional package Changes: apache2 (2.4.48-3.1ubuntu3.5) impish-security; urgency=medium . * SECURITY UPDATE: HTTP Request Smuggling - debian/patches/CVE-2022-26377.patch: changing precedence between T-E and C-L in modules/proxy/mod_proxy_ajp.c. - CVE-2022-26377 * SECURITY UPDATE: Read beyond bounds - debian/patches/CVE-2022-28614.patch: handle large writes in ap_rputs. in server/util.c. - CVE-2022-28614 * SECURITY UPDATE: Read beyond bounds - debian/patches/CVE-2022-28615.patch: fix types in server/util.c. - CVE-2022-28615 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2022-29404.patch: cast first in modules/lua/lua_request.c. - CVE-2022-29404 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2022-30522.patch: limit mod_sed memory use in modules/filters/mod_sec.c, modules/filters/sed1.c. - CVE-2022-30522 * SECURITY UPDATE: Returning point past of the buffer - debian/patches/CVE-2022-30556.patch: use filters consitently in modules/lua/lua_request.c. - CVE-2022-30556 * SECURITY UPDATE: Bypass IP authentication - debian/patches/CVE-2022-31813.patch: to clear hop-by-hop first and fixup last in modules/proxy/proxy_util.c. - CVE-2022-31813 Checksums-Sha1: d1daa96e14802fdc9321e4b41d9c1185a1f93721 3917660 apache2-bin-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb dcc226b040d33e011b630d96abd686fb6f906cad 1523188 apache2-bin_2.4.48-3.1ubuntu3.5_ppc64el.deb 50e30891da127edb069c17ae45a29662fde16e0e 187918 apache2-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb e3cc20caea18e0d5a275ffd36dd804502875e436 2982 apache2-ssl-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb ab734657177b3b98469d2ea1fa74de2bd7f554be 13372 apache2-suexec-custom-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 69ea5ce69acbf11eb3df83df4b6457a32c70423a 16446 apache2-suexec-custom_2.4.48-3.1ubuntu3.5_ppc64el.deb 5fc325fb4cb5737fe41a4ea0e3066ec6a77978ab 11964 apache2-suexec-pristine-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 9f0f0859f4ffe37cfbea74e9da8238d91257b8a1 14802 apache2-suexec-pristine_2.4.48-3.1ubuntu3.5_ppc64el.deb ce7137a84379acfb74c1d1f9b0f14b4f78398258 130132 apache2-utils-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 7f71904d7b989920aea6b973804a9d9b017c3067 95062 apache2-utils_2.4.48-3.1ubuntu3.5_ppc64el.deb fc8071f1302e0c0f0174ef1e50cfd73d2bbce5a6 12061 apache2_2.4.48-3.1ubuntu3.5_ppc64el.buildinfo 9fc3bdc7e0cb4529a8133812881a163e46b73670 97858 apache2_2.4.48-3.1ubuntu3.5_ppc64el.deb 629b8e722c74fc0ba833cbd6bd9824238278f7e9 806 libapache2-mod-md_2.4.48-3.1ubuntu3.5_ppc64el.deb d1bc537c094c8b87d8449a64b80a97d502d43d8a 990 libapache2-mod-proxy-uwsgi_2.4.48-3.1ubuntu3.5_ppc64el.deb Checksums-Sha256: d7fb84cd7d6320e4bc5c69623778b4d78a24c2320bc66442002e7351440b498d 3917660 apache2-bin-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb bbc61ad33704848972ad0812fe43a29016ee8df9481a49ba945e7fa46db0d524 1523188 apache2-bin_2.4.48-3.1ubuntu3.5_ppc64el.deb 7b6fea4e3e13a5c70a418d0400e6f4c385f41df83aa36f5aa6f8f4bdd6f8b9ef 187918 apache2-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb 47986c50b669843f8dbaf1f1146e40cf0d5cfbecdd2aafe5715dafe036dede06 2982 apache2-ssl-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb 01e3d358733a7bcfb7a71049c0d7aa65aa310e66a3c63804026d03d8fbb8b6ea 13372 apache2-suexec-custom-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 2a1fbe6a2b8d57ab2bde0644403d517aac825782b5ea233e4e47f7f85f9674db 16446 apache2-suexec-custom_2.4.48-3.1ubuntu3.5_ppc64el.deb 84e81344cd81f7d7e490218259e675c49eae6f255da9c79be859ab5e00320152 11964 apache2-suexec-pristine-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 903ce16ebe50adf12fb98f550224aedeed3bb8f30cb8020fa8f2fa4faf7b7b61 14802 apache2-suexec-pristine_2.4.48-3.1ubuntu3.5_ppc64el.deb f568eb3dbb4b359149bdf7cc3b113769eaac95225fa68d6fef6841002aae8e36 130132 apache2-utils-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 04de665fd5d3e9bf6b6f43c3ee99809dece49cc1ab2efe7aece1c24f54bff41f 95062 apache2-utils_2.4.48-3.1ubuntu3.5_ppc64el.deb 535c26c401033d170c1804b759a40f1fe62495509c6a129a5c3cca75e02d416c 12061 apache2_2.4.48-3.1ubuntu3.5_ppc64el.buildinfo f8127b2abd251f53fb09a868423ba9b34728d2552f55c81d11a3c7047901635f 97858 apache2_2.4.48-3.1ubuntu3.5_ppc64el.deb 04a93d609af264e052a212604fa9c8f700f9580e3375c0cf24cdd4e2d8a53915 806 libapache2-mod-md_2.4.48-3.1ubuntu3.5_ppc64el.deb d79c4e6079df97c0ea8c305a508f5a8212e53674643dc7d1964daeb7833a5468 990 libapache2-mod-proxy-uwsgi_2.4.48-3.1ubuntu3.5_ppc64el.deb Files: 1b632788d5a705af09634b8e56ec2a04 3917660 debug optional apache2-bin-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 9452d1b33adb4100f8316f3cc5a6b9f3 1523188 httpd optional apache2-bin_2.4.48-3.1ubuntu3.5_ppc64el.deb a337b38afd6753d45e1dec0512ad4e52 187918 httpd optional apache2-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb c6f639b7031a9d79e5e3f368f125cfa0 2982 httpd optional apache2-ssl-dev_2.4.48-3.1ubuntu3.5_ppc64el.deb e7d6a6ce6e1ca9005fc22e20bb8662b4 13372 debug optional apache2-suexec-custom-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 71379b92482dbc2c97bcfff39b2b3b7c 16446 httpd optional apache2-suexec-custom_2.4.48-3.1ubuntu3.5_ppc64el.deb 9fdea26e0acbd60d78e7ccc8834c7bdf 11964 debug optional apache2-suexec-pristine-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 5961445bc0b39171c457b97326cd3602 14802 httpd optional apache2-suexec-pristine_2.4.48-3.1ubuntu3.5_ppc64el.deb fbc70ca2918a02beba96554e386651c9 130132 debug optional apache2-utils-dbgsym_2.4.48-3.1ubuntu3.5_ppc64el.ddeb 0286d4c85ba95f1f89e075393073905c 95062 httpd optional apache2-utils_2.4.48-3.1ubuntu3.5_ppc64el.deb ac08d66985e70305600fe22a440cf910 12061 httpd optional apache2_2.4.48-3.1ubuntu3.5_ppc64el.buildinfo f3c74212f0126a5ae18c3620c985dcbc 97858 httpd optional apache2_2.4.48-3.1ubuntu3.5_ppc64el.deb 934cfd647dd7386cf6cd8fee5b4fbe86 806 oldlibs optional libapache2-mod-md_2.4.48-3.1ubuntu3.5_ppc64el.deb 4c7f1572b33da3d11ca4a94c9c00febf 990 oldlibs optional libapache2-mod-proxy-uwsgi_2.4.48-3.1ubuntu3.5_ppc64el.deb Original-Maintainer: Debian Apache Maintainers