[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:116603
The Apache HTTP Server is a powerful, efficient, and extensible web server.

oval:org.secpod.oval:def:116205
The Apache HTTP Server is a powerful, efficient, and extensible web server.

oval:org.secpod.oval:def:2104510
In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.

oval:org.secpod.oval:def:1600997
In Apache HTTP Server with MPM event, worker or prefork, code executing in less-privileged child processes or threads could execute arbitrary code with the privileges of the parent process by manipulating the scoreboard

oval:org.secpod.oval:def:54100
The host is installed with Apache HTTP Server 2.4.37 through 2.4.38 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle a per-location client certificate verification with TLSv1.3. Successful exploitation could allow attackers to bypa ...

oval:org.secpod.oval:def:1801364
CVE-2019-0196: mod_ read-after-free on a string compare¶ Using fuzzed network input, the request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly. Versions Affected:¶ 2.4.17 to 2.4.38 Fixed ...

oval:org.secpod.oval:def:502656
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix: * httpd: privilege escalation from modules scripts * httpd: mod_ssl: access control bypass when using per-location client certification authentication For more details about the secur ...

oval:org.secpod.oval:def:1801365
CVE-2019-0196: mod_ read-after-free on a string compare¶ Using fuzzed network input, the request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly. Versions Affected:¶ 2.4.17 to 2.4.38 Fixed ...

oval:org.secpod.oval:def:1801366
CVE-2019-0196: mod_ read-after-free on a string compare¶ Using fuzzed network input, the request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly. Versions Affected:¶ 2.4.17 to 2.4.38 Fixed ...

oval:org.secpod.oval:def:1801367
CVE-2019-0196: mod_ read-after-free on a string compare¶ Using fuzzed network input, the request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly. Versions Affected:¶ 2.4.17 to 2.4.38 Fixed ...

oval:org.secpod.oval:def:1502654
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1700154
In Apache HTTP Server with MPM event, worker or prefork, code executing in less-privileged child processes or threads could execute arbitrary code with the privileges of the parent process by manipulating the scoreboard

oval:org.secpod.oval:def:1000590
The remote host is missing a patch 152644-07 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:1000452
The remote host is missing a patch 152643-07 containing a security fix. For more information please visit the reference link.

*CVE
CVE-2019-0215

© SecPod Technologies