Количество 29
Количество 29

SUSE-SU-2023:0322-1
Security update for apache2

SUSE-SU-2023:0321-1
Security update for apache2

SUSE-SU-2023:0294-1
Security update for apache2

SUSE-SU-2023:0185-1
Security update for apache2

SUSE-SU-2023:0183-1
Security update for apache2

RLSA-2023:0970
Moderate: httpd security and bug fix update
ELSA-2023-0970
ELSA-2023-0970: httpd security and bug fix update (MODERATE)
ELSA-2023-0852
ELSA-2023-0852: httpd:2.4 security and bug fix update (MODERATE)

ROS-20240603-04
Множественные уязвимости httpd

CVE-2006-20001
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.

CVE-2006-20001
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.

CVE-2006-20001
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.
CVE-2006-20001
A carefully crafted If: request header can cause a memory read, or wri ...
GHSA-p5j8-2qpf-wxr5
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.

BDU:2023-01105
Уязвимость модуля mod_dav веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2022-37436
Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

CVE-2022-37436
Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

CVE-2022-37436
Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

CVE-2022-37436
CVE-2022-37436
Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the ...
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2023:0322-1 Security update for apache2 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0321-1 Security update for apache2 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0294-1 Security update for apache2 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0185-1 Security update for apache2 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0183-1 Security update for apache2 | больше 2 лет назад | ||
![]() | RLSA-2023:0970 Moderate: httpd security and bug fix update | больше 2 лет назад | ||
ELSA-2023-0970 ELSA-2023-0970: httpd security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0852 ELSA-2023-0852: httpd:2.4 security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | ROS-20240603-04 Множественные уязвимости httpd | CVSS3: 9.8 | около 1 года назад | |
![]() | CVE-2006-20001 A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2006-20001 A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2006-20001 A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
CVE-2006-20001 A carefully crafted If: request header can cause a memory read, or wri ... | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
GHSA-p5j8-2qpf-wxr5 A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
![]() | BDU:2023-01105 Уязвимость модуля mod_dav веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | почти 19 лет назад |
![]() | CVE-2022-37436 Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37436 Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37436 Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
CVE-2022-37436 Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the ... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
Уязвимостей на страницу