Lucene search

K
debianDebianDEBIAN:DLA-2706-1:666FB
HistoryJul 09, 2021 - 8:50 a.m.

[SECURITY] [DLA 2706-1] apache2 security update

2021-07-0908:50:21
lists.debian.org
98

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.055 Low

EPSS

Percentile

93.1%


Debian LTS Advisory DLA-2706-1 [email protected]
https://www.debian.org/lts/security/ Emilio Pozuelo Monfort
July 09, 2021 https://wiki.debian.org/LTS


Package : apache2
Version : 2.4.25-3+deb9u10
CVE ID : CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2021-26690
CVE-2021-26691 CVE-2021-30641 CVE-2021-31618

Several vulnerabilities have been found in the Apache HTTP server, which
could result in denial of service. In addition the implementation of
the MergeSlashes option could result in unexpected behaviour.

For Debian 9 stretch, these problems have been fixed in version
2.4.25-3+deb9u10.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.055 Low

EPSS

Percentile

93.1%