Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-0197

Publication date 11 June 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.2 · Medium

Score breakdown

A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set "H2Upgrade on" are unaffected by this issue.

Status

Package Ubuntu Release Status
apache2 19.04 disco
Fixed 2.4.38-2ubuntu2.2
18.10 cosmic Ignored
18.04 LTS bionic
Fixed 2.4.29-1ubuntu4.10
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
apache2

Severity score breakdown

Parameter Value
Base score 4.2 · Medium
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-4113-1
    • Apache HTTP Server vulnerabilities
    • 29 August 2019

Other references