Количество 37
Количество 37
CVE-2020-11984
Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure an ...

SUSE-SU-2019:0889-1
Security update for apache2

SUSE-SU-2019:0888-2
Security update for apache2

SUSE-SU-2019:0888-1
Security update for apache2
ELSA-2020-1121
ELSA-2020-1121: httpd security, bug fix, and enhancement update (MODERATE)

CVE-2020-11993
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.

CVE-2020-11993
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.

CVE-2020-11993
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.

CVE-2020-11993
CVE-2020-11993
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enab ...
GHSA-7fcg-7xhc-3997
Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE

BDU:2020-05176
Уязвимость модуля mod_proxy_uwsgi веб-сервера Apache HTTP Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, выполнить произвольный код или вызвать отказ в обслуживании
GHSA-89mq-r3q6-9q3q
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.

BDU:2021-00779
Уязвимость реализации механизма HTTP/2 веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании или привести к неверной конфигурации сервера

openSUSE-SU-2020:1792-1
Security update for apache2

SUSE-SU-2020:3067-1
Security update for apache2

SUSE-SU-2020:2450-1
Security update for apache2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
CVE-2020-11984 Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure an ... | CVSS3: 9.8 | 61% Средний | почти 5 лет назад | |
![]() | SUSE-SU-2019:0889-1 Security update for apache2 | около 6 лет назад | ||
![]() | SUSE-SU-2019:0888-2 Security update for apache2 | около 6 лет назад | ||
![]() | SUSE-SU-2019:0888-1 Security update for apache2 | около 6 лет назад | ||
ELSA-2020-1121 ELSA-2020-1121: httpd security, bug fix, and enhancement update (MODERATE) | около 5 лет назад | |||
![]() | CVE-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. | CVSS3: 7.5 | 39% Средний | почти 5 лет назад |
![]() | CVE-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. | CVSS3: 7.5 | 39% Средний | почти 5 лет назад |
![]() | CVE-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. | CVSS3: 7.5 | 39% Средний | почти 5 лет назад |
![]() | CVSS3: 7.5 | 39% Средний | почти 5 лет назад | |
CVE-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enab ... | CVSS3: 7.5 | 39% Средний | почти 5 лет назад | |
GHSA-7fcg-7xhc-3997 Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE | 61% Средний | около 3 лет назад | ||
![]() | BDU:2020-05176 Уязвимость модуля mod_proxy_uwsgi веб-сервера Apache HTTP Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 9.8 | 61% Средний | почти 5 лет назад |
GHSA-89mq-r3q6-9q3q Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. | CVSS3: 7.5 | 39% Средний | около 3 лет назад | |
![]() | BDU:2021-00779 Уязвимость реализации механизма HTTP/2 веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании или привести к неверной конфигурации сервера | CVSS3: 7.3 | 39% Средний | почти 5 лет назад |
![]() | openSUSE-SU-2020:1792-1 Security update for apache2 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3067-1 Security update for apache2 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2450-1 Security update for apache2 | почти 5 лет назад |
Уязвимостей на страницу