[ANNOUNCE] Apache HTTP Server 2.4.25 Released

              Apache HTTP Server 2.4.25 Released

The Apache Software Foundation and the Apache HTTP Server Project
are pleased to announce the release of version 2.4.25 of the Apache
HTTP Server ("Apache").  This version of Apache is our latest GA
release of the new generation 2.4.x branch of Apache HTTPD and
represents fifteen years of innovation by the project, and is
recommended over all previous releases. This release of Apache is
a security, feature, and bug fix release, and addresses these
specific security defects as well as other fixes:

   CVE-2016-0736 (cve.mitre.org)
   mod_session_crypto: Authenticate the session data/cookie with a
   MAC (SipHash) to prevent deciphering or tampering with a padding
   oracle attack.

   CVE-2016-2161 (cve.mitre.org)
   mod_auth_digest: Prevent segfaults during client entry allocation
   when the shared memory space is exhausted.

   CVE-2016-5387 (cve.mitre.org)
   core: Mitigate [f]cgi "httpoxy" issues.

   CVE-2016-8740 (cve.mitre.org)
   mod_http2: Mitigate DoS memory exhaustion via endless
   CONTINUATION frames.

   CVE-2016-8743 (cve.mitre.org)
   Enforce HTTP request grammar corresponding to RFC7230 for request
   lines and request headers, to prevent response splitting and cache
   pollution by malicious clients or downstream proxies.

NOTE: Version 2.4.24 was not released.

We consider this release to be the best version of Apache available, and
encourage users of all prior versions to upgrade.

Apache HTTP Server 2.4.25 is available for download from:

   http://httpd.apache.org/download.cgi

Apache 2.4 offers numerous enhancements, improvements, and performance
boosts over the 2.2 codebase.  For an overview of new features
introduced since 2.4 please see:

   http://httpd.apache.org/docs/trunk/new_features_2_4.html

Please see the CHANGES_2.4 file, linked from the download page, for a
full list of changes. A condensed list, CHANGES_2.4.25 includes only
those changes introduced since the prior 2.4 release.  A summary of all
of the security vulnerabilities addressed in this and earlier releases
is available:

   http://httpd.apache.org/security/vulnerabilities_24.html

This release requires the Apache Portable Runtime (APR) version 1.5.x
and APR-Util version 1.5.x. The APR libraries must be upgraded for all
features of httpd to operate correctly.

This release builds on and extends the Apache 2.2 API.  Modules written
for Apache 2.2 will need to be recompiled in order to run with Apache
2.4, and require minimal or no source code changes.

   http://svn.apache.org/repos/asf/httpd/httpd/trunk/VERSIONING

When upgrading or installing this version of Apache, please bear in mind
that if you intend to use Apache with one of the threaded MPMs (other
than the Prefork MPM), you must ensure that any modules you will be
using (and the libraries they depend on) are thread-safe.

Please note that Apache Web Server Project will only provide maintenance
releases of the 2.2.x flavor through June of 2017, and will provide some
security patches beyond this date through at least December of 2017.
Minimal maintenance patches of 2.2.x are expected throughout this
period, and users are strongly encouraged to promptly complete their
transitions to the the 2.4.x flavor of httpd to benefit from a much
larger assortment of minor security and bug fixes as well as new
features.


Leave a Reply