Subject: CVS commit: pkgsrc/www/apache24
From: Adam Ciarcinski
Date: 2022-03-15 06:46:54
Message id: 20220315054654.53AA8FB24@cvs.NetBSD.org

Log Message:
apache24: updated to 2.4.53

Changes with Apache 2.4.53

*) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds
   (cve.mitre.org)
   Out-of-bounds Write vulnerability in mod_sed of Apache HTTP
   Server allows an attacker to overwrite heap memory with possibly
   attacker provided data.
   This issue affects Apache HTTP Server 2.4 version 2.4.52 and
   prior versions.

*) SECURITY: CVE-2022-22721: core: Possible buffer overflow with
   very large or unlimited LimitXMLRequestBody (cve.mitre.org)
   If LimitXMLRequestBody is set to allow request bodies larger
   than 350MB (defaults to 1M) on 32 bit systems an integer
   overflow happens which later causes out of bounds writes.
   This issue affects Apache HTTP Server 2.4.52 and earlier.
   Credits: Anonymous working with Trend Micro Zero Day Initiative

*) SECURITY: CVE-2022-22720: HTTP request smuggling vulnerability
   in Apache HTTP Server 2.4.52 and earlier (cve.mitre.org)
   Apache HTTP Server 2.4.52 and earlier fails to close inbound
   connection when errors are encountered discarding the request
   body, exposing the server to HTTP Request Smuggling

*) SECURITY: CVE-2022-22719: mod_lua Use of uninitialized value of
   in r:parsebody (cve.mitre.org)
   A carefully crafted request body can cause a read to a random
   memory area which could cause the process to crash.
   This issue affects Apache HTTP Server 2.4.52 and earlier.

*) core: Make sure and check that LimitXMLRequestBody fits in system memory.

*) core: Simpler connection close logic if discarding the request body fails.

*) mod_http2: preserve the port number given in a HTTP/1.1
   request that was Upgraded to HTTP/2.

*) mod_proxy: Allow for larger worker name.

*) dbm: Split the loading of a dbm driver from the opening of a dbm file. When
   an attempt to load a dbm driver fails, log clearly which driver triggered
   the error (not "default"), and what the error was.

*) mod_proxy: Use the maxium of front end and backend timeouts instead of the
   minimum when tunneling requests (websockets, CONNECT requests).
   Backend timeouts can be configured more selectively (per worker if needed)
   as front end timeouts and typically the backend timeouts reflect the
   application requirements better.

*) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers
   when an efficient TLS implementation is available.

*) core, mod_info: Add compiled and loaded PCRE versions to version
   number display.

*) mod_md: do not interfere with requests to /.well-known/acme-challenge/
   resources if challenge type 'http-01' is not configured for a domain.
   Fixes <https://github.com/icing/mod_md/issues/279>.

*) mod_dav: Fix regression when gathering properties which could lead to huge
   memory consumption proportional to the number of resources.

*) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x)
   for regular expression evaluation. This depends on locating pcre2-config.

*) Add the ldap function to the expression API, allowing LDAP filters and
   distinguished names based on expressions to be escaped correctly to
   guard against LDAP injection.

*) mod_md: the status description in MDomain's JSON, exposed in the
   md-status handler (if configured) did sometimes not carry the correct
   message when certificates needed renew.

*) mpm_event: Fix a possible listener deadlock on heavy load when restarting
   and/or reaching MaxConnectionsPerChild.

Files:
RevisionActionfile
1.109modifypkgsrc/www/apache24/Makefile
1.52modifypkgsrc/www/apache24/distinfo
1.2modifypkgsrc/www/apache24/patches/patch-configure