Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.142224
Kategorie:Web Servers
Titel:Apache HTTP Server < 2.4.39 mod_http2 DoS Vulnerability (Linux)
Zusammenfassung:When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a; https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead; to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https:; and did not configure the '2Upgrade on' is unaffected by this.
Beschreibung:Summary:
When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a
https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead
to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https:
and did not configure the '2Upgrade on' is unaffected by this.

Affected Software/OS:
Apache HTTP Server version 2.4.38, 2.4.37, 2.4.35 and 2.4.34.

Solution:
Update to version 2.4.39 or later.

CVSS Score:
4.9

CVSS Vector:
AV:N/AC:M/Au:S/C:N/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-0197
BugTraq ID: 107665
http://www.securityfocus.com/bid/107665
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/
https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2019/04/02/2
RedHat Security Advisories: RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3932
RedHat Security Advisories: RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3933
RedHat Security Advisories: RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:3935
SuSE Security Announcement: openSUSE-SU-2019:1190 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html
SuSE Security Announcement: openSUSE-SU-2019:1209 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html
SuSE Security Announcement: openSUSE-SU-2019:1258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html
https://usn.ubuntu.com/4113-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.