Lucene search

K
freebsdFreeBSD882A38F9-17DD-11EC-B335-D4C9EF517024
HistorySep 16, 2021 - 12:00 a.m.

Apache httpd -- multiple vulnerabilities

2021-09-1600:00:00
vuxml.freebsd.org
28

0.974 High

EPSS

Percentile

99.9%

The Apache project reports:

moderate: Request splitting via HTTP/2 method injection and
mod_proxy (CVE-2021-33193)
moderate: NULL pointer dereference in httpd core
(CVE-2021-34798)
moderate: mod_proxy_uwsgi out of bound read (CVE-2021-36160)
low: ap_escape_quotes buffer overflow (CVE-2021-39275)
high: mod_proxy SSRF (CVE-2021-40438)

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchapache24< 2.4.49UNKNOWN