Количество 51
Количество 51

RLSA-2022:1915
Moderate: httpd:2.4 security and bug fix update
ELSA-2022-1915
ELSA-2022-1915: httpd:2.4 security and bug fix update (MODERATE)

CVE-2020-35452
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

CVE-2020-35452
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

CVE-2020-35452
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

CVE-2020-35452
CVE-2020-35452
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest ...
GHSA-77mj-xh9q-fm9j
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

BDU:2021-03679
Уязвимость функции mod_auth_digest веб-сервера Apache HTTP Server , позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2021:3335-1
Security update for apache2

SUSE-SU-2021:14749-1
Security update for apache2

CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.

CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.

CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be for ...

SUSE-SU-2021:2006-1
Security update for apache2

openSUSE-SU-2021:2127-1
Security update for apache2

openSUSE-SU-2021:0908-1
Security update for apache2

SUSE-SU-2021:2127-1
Security update for apache2

SUSE-SU-2021:2004-1
Security update for apache2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2022:1915 Moderate: httpd:2.4 security and bug fix update | около 3 лет назад | ||
ELSA-2022-1915 ELSA-2022-1915: httpd:2.4 security and bug fix update (MODERATE) | около 3 лет назад | |||
![]() | CVE-2020-35452 Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow | CVSS3: 7.3 | 7% Низкий | около 4 лет назад |
![]() | CVE-2020-35452 Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow | CVSS3: 7.3 | 7% Низкий | около 4 лет назад |
![]() | CVE-2020-35452 Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow | CVSS3: 7.3 | 7% Низкий | около 4 лет назад |
![]() | CVSS3: 7.3 | 7% Низкий | около 4 лет назад | |
CVE-2020-35452 Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest ... | CVSS3: 7.3 | 7% Низкий | около 4 лет назад | |
GHSA-77mj-xh9q-fm9j Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow | 7% Низкий | около 3 лет назад | ||
![]() | BDU:2021-03679 Уязвимость функции mod_auth_digest веб-сервера Apache HTTP Server , позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.3 | 7% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2021:3335-1 Security update for apache2 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:14749-1 Security update for apache2 | около 4 лет назад | ||
![]() | CVE-2021-33193 A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-33193 A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-33193 A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48. | CVSS3: 7.5 | 1% Низкий | почти 4 года назад |
CVE-2021-33193 A crafted method sent through HTTP/2 will bypass validation and be for ... | CVSS3: 7.5 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2006-1 Security update for apache2 | около 4 лет назад | ||
![]() | openSUSE-SU-2021:2127-1 Security update for apache2 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0908-1 Security update for apache2 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2127-1 Security update for apache2 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2004-1 Security update for apache2 | около 4 лет назад |
Уязвимостей на страницу