Lucene search

K
freebsdFreeBSDCCE76ECA-CA16-11EB-9B84-D4C9EF517024
HistoryJun 09, 2021 - 12:00 a.m.

Apache httpd -- Multiple vulnerabilities

2021-06-0900:00:00
vuxml.freebsd.org
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.689 Medium

EPSS

Percentile

98.0%

The Apache httpd reports:

moderate: mod_proxy_wstunnel tunneling of non Upgraded
connections (CVE-2019-17567)
moderate: Improper Handling of Insufficient Privileges
(CVE-2020-13938)
low: mod_proxy_http NULL pointer dereference
(CVE-2020-13950)
low: mod_auth_digest possible stack overflow by one nul byte
(CVE-2020-35452)
low: mod_session NULL pointer dereference (CVE-2021-26690)
low: mod_session response handling heap overflow (CVE-2021-26691)
moderate: Unexpected URL matching with ‘MergeSlashes OFF’
(CVE-2021-30641)
important: NULL pointer dereference on specially crafted HTTP/2
request (CVE-2021-31618)

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchapache24< 2.4.48UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.689 Medium

EPSS

Percentile

98.0%