From patchwork Fri Oct 8 17:12:40 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Matthias Fischer X-Patchwork-Id: 4767 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4HQvrw5qrrz3xCR for ; Fri, 8 Oct 2021 17:12:48 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4HQvrt3cbRz1Nl; Fri, 8 Oct 2021 17:12:46 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4HQvrt2HkNz2yTr; Fri, 8 Oct 2021 17:12:46 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4HQvrs5NWDz2xLF for ; Fri, 8 Oct 2021 17:12:45 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4HQvrs0L6Jzc3 for ; Fri, 8 Oct 2021 17:12:45 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1633713165; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc; bh=cqt+TG9hdCGLit33V20VJRv3zZo2LGVAvQzcM+Z9vjE=; b=a2zylnFjqwxAd7L6gZP9bDJ3SuwQu/86jHPQmah0lM0Fd342lMQTRLX/TTw04cQpv/b+YT 6Plfw3IK8XxpIOAA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1633713165; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc; bh=cqt+TG9hdCGLit33V20VJRv3zZo2LGVAvQzcM+Z9vjE=; b=ehbnJjrnrrCUjQODLngJrg6q36rPTnSLAbkrMB03DhUkXGs6t2NKBOCPXktffXqrr34gDe Gicz5UNDSCHH8NcJQ/q0lyPuBiLXfsXMo2a9zk+I3G1opm0F5XsJ3y+haxzRMF41GrvSh0 2d06bUuhzWZqM+xi3pcwMGq9CbnhnEiOJlFCFs9IMqGWSJSDhcfJRJKTW33l1saOF0vYk8 I5CErIJ+uLmo1JxvxwvnLVMbi3QNZx+OwziNryt3Fo7eMvY0rlGm2hnQK1N8wwB3qq9r7V 9mXUaOL5ymieNlWk8QdvotR1Q23WgtXmq0alF5Wi3SBSJHFRgUyPcU6BjymgPQ== From: Matthias Fischer To: development@lists.ipfire.org Subject: [PATCH] apache: Update to 2.4.51 Date: Fri, 8 Oct 2021 19:12:40 +0200 Message-Id: <20211008171240.1867-1-matthias.fischer@ipfire.org> X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" For details see (2.49): https://dlcdn.apache.org//httpd/CHANGES_2.4.49 For 2.51: https://dlcdn.apache.org//httpd/CHANGES_2.4.51 "SECURITY: CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (cve.mitre.org) It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient..." Signed-off-by: Matthias Fischer Reviewed-by: Adolf Belka Reviewed-by: Michael Tremer --- lfs/apache2 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/apache2 b/lfs/apache2 index ff9de7eb7..b4064cee0 100644 --- a/lfs/apache2 +++ b/lfs/apache2 @@ -25,7 +25,7 @@ include Config -VER = 2.4.48 +VER = 2.4.51 THISAPP = httpd-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -45,7 +45,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = a7088cec171b0d00bf43394ce64d3909 +$(DL_FILE)_MD5 = d2793fc1c8cb8ba355cee877d1f2d46d install : $(TARGET)