Change logs for apache2 source package in Oracular

  • apache2 (2.4.59-2ubuntu2) oracular; urgency=medium
    
      * d/index.html, d/apache2.postrm: Fix https link to apache documentation.
        (LP: #2045055)
    
    apache2 (2.4.59-2ubuntu1) oracular; urgency=medium
    
      * Merge with Debian unstable (LP: #2064378). Remaining changes:
        - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
          d/source/include-binaries, d/t/check-ubuntu-branding: Replace
          Debian with Ubuntu on default homepage.
          (LP #1966004, LP #1947459)
        - d/apache2.py, d/apache2-bin.install: Add apport hook
          (LP #609177)
        - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
          d/apache2.dirs: Add ufw profiles
          (LP #261198)
        - d/control: Upgrade lua build dependency to 5.4
          (LP #1910372)
        - d/c/m/setenvif.conf, d/p/fix-dolphin-to-delete-webdav-dirs.patch: Add
          dolphin and Konqueror/5 careful redirection so that directories can be
          deleted via webdav.
          (LP #1927742)
        - d/debhelper/apache2-maintscript-helper: Allow execution when called from a
          postinst script through a trigger (i.e., postinst triggered).
          Thanks to Roel van Meer. (Closes: #1060450)
          (LP #2038912)
      * Dropped:
        - d/p/CVE-2023-38709.patch: header validation after
          content-* are eval'ed in modules/http/http_filters.c.
          [Included in 2.4.59]
        - HTTP Response Splitting in multiple modules
          + d/p/CVE-2024-24795.patch: let httpd handle CL/TE for
            non-http handlers in include/util_script.h,
            modules/aaa/mod_authnz_fcgi.c, modules/generators/mod_cgi.c,
            modules/generators/mod_cgid.c, modules/http/http_filters.c,
            modules/proxy/ajp_header.c, modules/proxy/mod_proxy_fcgi.c,
            modules/proxy/mod_proxy_scgi.c, modules/proxy/mod_proxy_uwsgi.c.
          [Included in 2.4.59]
        - HTTP/2 DoS by memory exhaustion on endless continuation frames
          + d/p/CVE-2024-27316.patch: bail after too many failed reads
            in modules/http2/h2_session.c, modules/http2/h2_stream.c,
            modules/http2/h2_stream.h.
          [Included in 2.4.59]
    
    apache2 (2.4.59-2) unstable; urgency=medium
    
      * Breaks against fossil due to CVE-2024-24795 follows up
    
    apache2 (2.4.59-1) unstable; urgency=medium
    
      [ Stefan Fritsch ]
      * Remove old transitional packages libapache2-mod-md and
        libapache2-mod-proxy-uwsgi. Closes: #1032628
    
      [ Yadd ]
      * mod_proxy_connect: disable AllowCONNECT by default (Closes: #1054564)
      * Refresh patches
      * New upstream version 2.4.59
        (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
      * Refresh patches
      * Update patches
      * Update test framework
    
     -- Bryce Harrington <email address hidden>  Mon, 10 Jun 2024 23:04:49 +0000
  • apache2 (2.4.59-2ubuntu1) oracular; urgency=medium
    
      * Merge with Debian unstable (LP: #2064378). Remaining changes:
        - d/index.html, d/icons/ubuntu-logo.png, d/apache2.postrm,
          d/source/include-binaries, d/t/check-ubuntu-branding: Replace
          Debian with Ubuntu on default homepage.
          (LP #1966004, LP #1947459)
        - d/apache2.py, d/apache2-bin.install: Add apport hook
          (LP #609177)
        - d/control, d/apache2.install, d/apache2-utils.ufw.profile,
          d/apache2.dirs: Add ufw profiles
          (LP #261198)
        - d/control: Upgrade lua build dependency to 5.4
          (LP #1910372)
        - d/c/m/setenvif.conf, d/p/fix-dolphin-to-delete-webdav-dirs.patch: Add
          dolphin and Konqueror/5 careful redirection so that directories can be
          deleted via webdav.
          (LP #1927742)
        - d/debhelper/apache2-maintscript-helper: Allow execution when called from a
          postinst script through a trigger (i.e., postinst triggered).
          Thanks to Roel van Meer. (Closes: #1060450)
          (LP #2038912)
      * Dropped:
        - d/p/CVE-2023-38709.patch: header validation after
          content-* are eval'ed in modules/http/http_filters.c.
          [Included in 2.4.59]
        - HTTP Response Splitting in multiple modules
          + d/p/CVE-2024-24795.patch: let httpd handle CL/TE for
            non-http handlers in include/util_script.h,
            modules/aaa/mod_authnz_fcgi.c, modules/generators/mod_cgi.c,
            modules/generators/mod_cgid.c, modules/http/http_filters.c,
            modules/proxy/ajp_header.c, modules/proxy/mod_proxy_fcgi.c,
            modules/proxy/mod_proxy_scgi.c, modules/proxy/mod_proxy_uwsgi.c.
          [Included in 2.4.59]
        - HTTP/2 DoS by memory exhaustion on endless continuation frames
          + d/p/CVE-2024-27316.patch: bail after too many failed reads
            in modules/http2/h2_session.c, modules/http2/h2_stream.c,
            modules/http2/h2_stream.h.
          [Included in 2.4.59]
    
    apache2 (2.4.59-2) unstable; urgency=medium
    
      * Breaks against fossil due to CVE-2024-24795 follows up
    
    apache2 (2.4.59-1) unstable; urgency=medium
    
      [ Stefan Fritsch ]
      * Remove old transitional packages libapache2-mod-md and
        libapache2-mod-proxy-uwsgi. Closes: #1032628
    
      [ Yadd ]
      * mod_proxy_connect: disable AllowCONNECT by default (Closes: #1054564)
      * Refresh patches
      * New upstream version 2.4.59
        (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709)
      * Refresh patches
      * Update patches
      * Update test framework
    
     -- Bryce Harrington <email address hidden>  Thu, 23 May 2024 13:30:30 -0700
  • apache2 (2.4.58-1ubuntu8.1) noble-security; urgency=medium
    
      * SECURITY UPDATE: HTTP response splitting
        - debian/patches/CVE-2023-38709.patch: header validation after
          content-* are eval'ed in modules/http/http_filters.c.
        - CVE-2023-38709
      * SECURITY UPDATE: HTTP Response Splitting in multiple modules
        - debian/patches/CVE-2024-24795.patch: let httpd handle CL/TE for
          non-http handlers in include/util_script.h,
          modules/aaa/mod_authnz_fcgi.c, modules/generators/mod_cgi.c,
          modules/generators/mod_cgid.c, modules/http/http_filters.c,
          modules/proxy/ajp_header.c, modules/proxy/mod_proxy_fcgi.c,
          modules/proxy/mod_proxy_scgi.c, modules/proxy/mod_proxy_uwsgi.c.
        - CVE-2024-24795
      * SECURITY UPDATE: HTTP/2 DoS by memory exhaustion on endless
        continuation frames
        - debian/patches/CVE-2024-27316.patch: bail after too many failed reads
          in modules/http2/h2_session.c, modules/http2/h2_stream.c,
          modules/http2/h2_stream.h.
        - CVE-2024-27316
    
     -- Marc Deslauriers <email address hidden>  Thu, 18 Apr 2024 11:13:41 -0400
  • apache2 (2.4.58-1ubuntu8) noble; urgency=medium
    
      * No-change rebuild against libapr1t64
    
     -- Steve Langasek <email address hidden>  Sun, 07 Apr 2024 07:02:29 +0000