Количество 32
Количество 32

RLSA-2025:15095
Moderate: httpd security update
ELSA-2025-15095
ELSA-2025-15095: httpd security update (MODERATE)
ELSA-2025-15023
ELSA-2025-15023: httpd security update (MODERATE)
ELSA-2025-15123
ELSA-2025-15123: httpd:2.4 security update (MODERATE)

SUSE-SU-2025:02685-1
Security update for apache2

SUSE-SU-2025:02684-1
Security update for apache2

SUSE-SU-2025:02683-1
Security update for apache2

SUSE-SU-2025:02682-1
Security update for apache2

SUSE-SU-2025:02565-1
Security update for apache2

CVE-2024-47252
Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files.

CVE-2024-47252
Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files.

CVE-2024-47252
Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files.

CVE-2024-47252
CVE-2024-47252
Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP ...

ROS-20250929-15
Множественные уязвимости httpd
GHSA-2qfr-q5v6-m43q
Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files.

BDU:2025-08958
Уязвимость функции mod_ssl веб-сервера Apache HTTP Server, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVE-2025-49812
In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade.

CVE-2025-49812
In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade.

CVE-2025-49812
In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2025:15095 Moderate: httpd security update | 12 дней назад | ||
ELSA-2025-15095 ELSA-2025-15095: httpd security update (MODERATE) | около 1 месяца назад | |||
ELSA-2025-15023 ELSA-2025-15023: httpd security update (MODERATE) | около 1 месяца назад | |||
ELSA-2025-15123 ELSA-2025-15123: httpd:2.4 security update (MODERATE) | около 1 месяца назад | |||
![]() | SUSE-SU-2025:02685-1 Security update for apache2 | 2 месяца назад | ||
![]() | SUSE-SU-2025:02684-1 Security update for apache2 | 2 месяца назад | ||
![]() | SUSE-SU-2025:02683-1 Security update for apache2 | 2 месяца назад | ||
![]() | SUSE-SU-2025:02682-1 Security update for apache2 | 2 месяца назад | ||
![]() | SUSE-SU-2025:02565-1 Security update for apache2 | 3 месяца назад | ||
![]() | CVE-2024-47252 Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files. | CVSS3: 7.5 | 0% Низкий | 3 месяца назад |
![]() | CVE-2024-47252 Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files. | CVSS3: 7.5 | 0% Низкий | 3 месяца назад |
![]() | CVE-2024-47252 Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files. | CVSS3: 7.5 | 0% Низкий | 3 месяца назад |
![]() | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
CVE-2024-47252 Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP ... | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
![]() | ROS-20250929-15 Множественные уязвимости httpd | CVSS3: 7.5 | 17 дней назад | |
GHSA-2qfr-q5v6-m43q Insufficient escaping of user-supplied data in mod_ssl in Apache HTTP Server 2.4.63 and earlier allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with "%{varname}x" or "%{varname}c" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files. | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
![]() | BDU:2025-08958 Уязвимость функции mod_ssl веб-сервера Apache HTTP Server, позволяющая нарушителю оказать воздействие на целостность защищаемой информации | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2025-49812 In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade. | CVSS3: 7.4 | 0% Низкий | 3 месяца назад |
![]() | CVE-2025-49812 In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade. | CVSS3: 7.5 | 0% Низкий | 3 месяца назад |
![]() | CVE-2025-49812 In some mod_ssl configurations on Apache HTTP Server versions through to 2.4.63, an HTTP desynchronisation attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade. Only configurations using "SSLEngine optional" to enable TLS upgrades are affected. Users are recommended to upgrade to version 2.4.64, which removes support for TLS upgrade. | CVSS3: 7.4 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу