Page 20 of 317 results (0.011 seconds)

CVSS: 7.5EPSS: 2%CPEs: 7EXPL: 2

The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request. El módulo mod_http2 en el Apache HTTP Server 2.4.17 hasta la versión 2.4.23, cuando la configuración Protocols incluye h2 o h2c, no restringe la longitud de la cabecera de petición, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de marcos CONTINUATION manipulados en una petición HTTP/2. A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash. • https://www.exploit-db.com/exploits/40909 http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html http://rhn.redhat.com/errata/RHSA-2017-1415.html http://www.securityfocus.com/bid/94650 http://www.securitytracker.com/id/1037388 https://access.redhat.com/errata/RHSA-2017:1161 https://access.redhat.com/errata/RHSA-2017:1413 https://access.redhat.com/errata/RHSA-2017:1414 https://github.com/apache/httpd/commit/29c63b786ae028d82405421585e91283c8fa0da3 • CWE-20: Improper Input Validation CWE-399: Resource Management Errors CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 8.1EPSS: 20%CPEs: 52EXPL: 0

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "This mitigation has been assigned the identifier CVE-2016-5387"; in other words, this is not a CVE ID for a vulnerability. El Apache HTTP Server hasta la versión 2.4.23 sigue a RFC 3875 sección 4.1.18 y por lo tanto no protege aplicaciones de la presencia de datos de clientes no confiables en ambiente variable de HTTP_PROXY, lo que puede permitir a atacantes remotos redireccionar el tráfico HTTP saliente de aplicación a un servidor proxy arbitrario a través de una cabecera Proxy manipulada en una petición HTTP, también conocido como problema "httpoxy". NOTA: el vendedor afirma "Se ha asignado a esta mitigación el identificador CVE-2016-5387"; en otras palabras, esto no es un CVE ID para una vulnerabilidad. It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. • http://lists.opensuse.org/opensuse-updates/2016-07/msg00059.html http://rhn.redhat.com/errata/RHSA-2016-1624.html http://rhn.redhat.com/errata/RHSA-2016-1625.html http://rhn.redhat.com/errata/RHSA-2016-1648.html http://rhn.redhat.com/errata/RHSA-2016-1649.html http://rhn.redhat.com/errata/RHSA-2016-1650.html http://www.debian.org/security/2016/dsa-3623 http://www.kb.cert.org/vuls/id/797896 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 4%CPEs: 2EXPL: 0

The Apache HTTP Server 2.4.17 and 2.4.18, when mod_http2 is enabled, does not limit the number of simultaneous stream workers for a single HTTP/2 connection, which allows remote attackers to cause a denial of service (stream-processing outage) via modified flow-control windows. El servidor HTTP Apache 2.4.17 y 2.4.18, cuando mod_http2 está activado, no limita el número de trabajadores de flujo simultáneos para una sola conexión HTTP/2, lo que permite a atacantes remotos provocar una denegación de servicio (corte de flujo de procesamiento) a través de las ventanas de control de flujo modificadas. A denial of service flaw was found in httpd's mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. • http://httpd.apache.org/security/vulnerabilities_24.html http://svn.apache.org/viewvc?view=revision&revision=1733727 http://www.apache.org/dist/httpd/CHANGES_2.4 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html http://www.securityfocus.com/bid/92331 https://access.redhat.com/errata/RHSA-2017:1161 https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache&# • CWE-399: Resource Management Errors •

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

The Apache HTTP Server 2.4.18 through 2.4.20, when mod_http2 and mod_ssl are enabled, does not properly recognize the "SSLVerifyClient require" directive for HTTP/2 request authorization, which allows remote attackers to bypass intended access restrictions by leveraging the ability to send multiple requests over a single connection and aborting a renegotiation. El servidor HTTP Apache 2.4.18 hasta la versión 2.4.20, cuando mod_http2 y mod_ssl están activados, no reconoce adecuadamente la directiva "SSLVerifyClient require" para autorización de petición HTTP/2, lo que permite a atacantes remotos eludir las restricciones destinadas al acceso aprovechando la capacidad de enviar múltiples peticiones sobre una sola conexión y abortar una renegociación. A flaw was found in the way httpd performed client authentication using X.509 client certificates. When the HTTP/2 protocol was enabled, a remote attacker could use this flaw to access resources protected by certificate authentication without providing a valid client certificate. • http://httpd.apache.org/security/vulnerabilities_24.html http://packetstormsecurity.com/files/137771/Apache-2.4.20-X509-Authentication-Bypass.html http://seclists.org/fulldisclosure/2016/Jul/11 http://www.apache.org/dist/httpd/CHANGES_2.4 http://www.openwall.com/lists/oss-security/2016/07/05/5 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html http://www.securityfocus.com/bid/91566 http: • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

Stack-based buffer overflow in the Administration Server in IBM HTTP Server 6.1.0.x through 6.1.0.47, 7.0.0.x before 7.0.0.39, 8.0.0.x before 8.0.0.12, and 8.5.x before 8.5.5.7, as used in WebSphere Application Server and other products, allows remote authenticated users to execute arbitrary code via unspecified vectors. Desbordamiento del buffer basado en pila en el Administration Server en IBM HTTP Server 6.1.0.x hasta la versión 6.1.0.47, 7.0.0.x en versiones anteriores a 7.0.0.39, 8.0.0.x en versiones anteriores a 8.0.0.12 y 8.5.x en versiones anteriores a 8.5.5.7, tal como se utiliza en WebSphere Application Server y otros productos, permite a usuarios remotos autenticados ejecutar código arbitrario a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg1PI44793 http://www-01.ibm.com/support/docview.wss?uid=swg1PI45596 http://www-01.ibm.com/support/docview.wss?uid=swg21965419 http://www.securityfocus.com/bid/76658 http://www.securitytracker.com/id/1033512 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •