wid-sec-w-2023-0110
Vulnerability from csaf_certbund
Published
2023-01-17 23:00
Modified
2024-03-27 23:00
Summary
Apache HTTP Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache ist ein Webserver für verschiedene Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um einen Denial of Service Angriff durchzuführen und Sicherheitsmaßnahmen zu umgehen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache ist ein Webserver f\u00fcr verschiedene Plattformen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0110 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0110.json" }, { "category": "self", "summary": "WID-SEC-2023-0110 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0110" }, { "category": "external", "summary": "Apache HTTP Server 2.4 vulnerabilities vom 2023-01-17", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0185-1 vom 2023-01-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013556.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0183-1 vom 2023-01-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013558.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5834-1 vom 2023-01-31", "url": "https://www.google.com/url?q=https%3A%2F%2Fubuntu.com%2Fsecurity%2Fnotices%2FUSN-5834-1\u0026%3Bsource=gmail\u0026%3Bust=1675257411154000\u0026%3Busg=AOvVaw1WoMIqhy0iwdVYvGnJxfVb" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5839-1 vom 2023-02-01", "url": "https://ubuntu.com/security/notices/USN-5839-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5839-2 vom 2023-02-02", "url": "https://ubuntu.com/security/notices/USN-5839-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0294-1 vom 2023-02-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013648.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0322-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0321-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013700.html" }, { "category": "external", "summary": "IBM Security Bulletin 6955577 vom 2023-02-14", "url": "https://www.ibm.com/support/pages/node/6955577" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0852 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0852" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0852 vom 2023-02-22", "url": "http://linux.oracle.com/errata/ELSA-2023-0852.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1938 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1938.html" }, { "category": "external", "summary": "IBM Security Bulletin 6958064 vom 2023-02-24", "url": "https://www.ibm.com/support/pages/node/6958064" }, { "category": "external", "summary": "IBM Security Bulletin 6955257 vom 2023-02-28", "url": "https://www.ibm.com/support/pages/node/6955577" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0970 vom 2023-02-28", "url": "http://linux.oracle.com/errata/ELSA-2023-0970.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0970 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0970" }, { "category": "external", "summary": "IBM Security Bulletin 6959883 vom 2023-03-03", "url": "https://www.ibm.com/support/pages/node/6959883" }, { "category": "external", "summary": "Debian Security Advisory DLA-3351 vom 2023-03-03", "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00002.html" }, { "category": "external", "summary": "IBM Security Bulletin 6962383 vom 2023-03-09", "url": "https://www.ibm.com/support/pages/node/6962383" }, { "category": "external", "summary": "Debian Security Advisory DSA-5376 vom 2023-03-20", "url": "https://lists.debian.org/debian-security-announce/2023/msg00066.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-003 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-003-FreeFlow-Print-Server-v9.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-004 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-004-FreeFlow-Print-Server-v7.pdf" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1711 vom 2023-03-23", "url": "https://alas.aws.amazon.com/ALAS-2023-1711.html" }, { "category": "external", "summary": "IBM Security Bulletin 6967237 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967237" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1673 vom 2023-04-07", "url": "http://linux.oracle.com/errata/ELSA-2023-1673.html" }, { "category": "external", "summary": "F5 Security Advisory K000132643 vom 2023-04-14", "url": "https://my.f5.com/manage/s/article/K000132643" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-054 vom 2023-05-16", "url": "https://www.dell.com/support/kbdoc/de-de/000213385/dsa-2023-054-dell-networker-management-console-nmc-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "F5 Security Advisory K000132665 vom 2023-06-01", "url": "https://my.f5.com/manage/s/article/K000132665" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3354 vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3354" }, { "category": "external", "summary": "HCL Article KB0104916 vom 2023-06-06", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0104916" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3355 vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3355" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-010 vom 2023-06-21", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-010-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v2_Windows%C2%AE-10.pdf" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4628 vom 2023-08-15", "url": "https://access.redhat.com/errata/RHSA-2023:4628" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4629 vom 2023-08-15", "url": "https://access.redhat.com/errata/RHSA-2023:4629" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202309-01 vom 2023-09-10", "url": "https://security.gentoo.org/glsa/202309-01" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5050 vom 2023-09-13", "url": "https://linux.oracle.com/errata/ELSA-2023-5050.html" }, { "category": "external", "summary": "QNAP Security Advisory QSA-23-12 vom 2023-09-22", "url": "https://www.qnap.com/de-de/security-advisory/QSA-23-12" }, { "category": "external", "summary": "IBM Security Bulletin 7063718 vom 2023-10-31", "url": "https://www.ibm.com/support/pages/node/7063718" }, { "category": "external", "summary": "IBM Security Bulletin 7145367 vom 2024-03-27", "url": "https://www.ibm.com/support/pages/node/7145367" } ], "source_lang": "en-US", "title": "Apache HTTP Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-27T23:00:00.000+00:00", "generator": { "date": "2024-03-28T09:37:14.149+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0110", "initial_release_date": "2023-01-17T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-17T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-25T23:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2023-6D4055D482, FEDORA-2023-F6FF3F85EB" }, { "date": "2023-01-29T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-31T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-01T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-02T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-07T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux und Amazon aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-27T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-20T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von XEROX und Amazon aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2023-05-15T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat und HCL aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-08-15T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-21T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von QNAP aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 2.4.55", "product": { "name": "Apache HTTP Server \u003c 2.4.55", "product_id": "T025943", "product_identification_helper": { "cpe": "cpe:/a:apache:http_server:2.4.55" } } } ], "category": "product_name", "name": "HTTP Server" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 19.7.0.4", "product": { "name": "Dell NetWorker \u003c 19.7.0.4", "product_id": "T027736", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.7.0.4" } } }, { "category": "product_version_range", "name": "\u003c 19.8.0.2", "product": { "name": "Dell NetWorker \u003c 19.8.0.2", "product_id": "T027737", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.8.0.2" } } }, { "category": "product_version_range", "name": "\u003c 19.7.1.1", "product": { "name": "Dell NetWorker \u003c 19.7.1.1", "product_id": "T027738", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.7.1.1" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM HTTP Server 8.5", "product_id": "T001650", "product_identification_helper": { "cpe": "cpe:/a:ibm:http_server:8.5" } } }, { "category": "product_version", "name": "9", "product": { "name": "IBM HTTP Server 9.0", "product_id": "T008162", "product_identification_helper": { "cpe": "cpe:/a:ibm:http_server:9.0" } } } ], "category": "product_name", "name": "HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 7.5.0 UP8", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP8", "product_id": "T033681", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 8.0.0.24", "product": { "name": "IBM Rational Build Forge \u003c 8.0.0.24", "product_id": "T030689", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.24" } } } ], "category": "product_name", "name": "Rational Build Forge" }, { "branches": [ { "category": "product_version", "name": "9.0.2", "product": { "name": "IBM Rational ClearCase 9.0.2", "product_id": "T021422", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearcase:9.0.2" } } }, { "category": "product_version", "name": "9.1", "product": { "name": "IBM Rational ClearCase 9.1", "product_id": "T021423", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearcase:9.1" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "IBM Rational ClearCase 10.0.0", "product_id": "T026520", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearcase:10.0.0" } } } ], "category": "product_name", "name": "Rational ClearCase" }, { "branches": [ { "category": "product_version", "name": "8.2.1", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.1", "product_id": "T005246", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.1" } } }, { "category": "product_version", "name": "8.2.2", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.2", "product_id": "T007073", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.2" } } } ], "category": "product_name", "name": "Security Access Manager for Enterprise Single Sign-On" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.3.0.7 sp5", "product": { "name": "IBM Tivoli Monitoring \u003c 6.3.0.7 sp5", "product_id": "T023377", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7_sp5" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Application Server 8.5", "product_id": "703851", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:8.5" } } } ], "category": "product_name", "name": "WebSphere Application Server" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "QNAP NAS", "product": { "name": "QNAP NAS", "product_id": "T017100", "product_identification_helper": { "cpe": "cpe:/h:qnap:nas:-" } } } ], "category": "vendor", "name": "QNAP" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat JBoss Core Services", "product": { "name": "Red Hat JBoss Core Services", "product_id": "T012412", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } }, { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T015631", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } }, { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Apache HTTP Server. Der Fehler besteht aufgrund eines Begrenzungsfehlers innerhalb des Moduls \"mod_dav\" bei der Bearbeitung von HTTP-Anfragen, der einen Ein-Byte-Puffer\u00fcberlauf ausl\u00f6st. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, indem er eine speziell gestaltete HTTP-Anfrage sendet, um einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T005246", "67646", "T012412", "T030689", "T004914", "703851", "T027737", "T027738", "T027736", "T001663", "398363", "T023377", "T026520", "T014888", "T033681", "T015632", "T012167", "T015631", "T017100", "T021423", "T021422", "2951", "T002207", "T000126", "T019704", "T001650", "T007073", "T008162" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2006-20001" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer unsachgem\u00e4\u00dfen Validierung von HTTP-Anfragen in \"mod_proxy_ajp\" und weil eine Software CRLF-Zeichenfolgen innerhalb des \"mod_proxy\"-Moduls nicht korrekt verarbeitet. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um HTTP-Anfrage-Schmuggelangriffe und HTTP-Splitting-Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T005246", "67646", "T012412", "T030689", "T004914", "703851", "T027737", "T027738", "T027736", "T001663", "398363", "T023377", "T026520", "T014888", "T033681", "T015632", "T012167", "T015631", "T017100", "T021423", "T021422", "2951", "T002207", "T000126", "T019704", "T001650", "T007073", "T008162" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer unsachgem\u00e4\u00dfen Validierung von HTTP-Anfragen in \"mod_proxy_ajp\" und weil eine Software CRLF-Zeichenfolgen innerhalb des \"mod_proxy\"-Moduls nicht korrekt verarbeitet. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um HTTP-Anfrage-Schmuggelangriffe und HTTP-Splitting-Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T005246", "67646", "T012412", "T030689", "T004914", "703851", "T027737", "T027738", "T027736", "T001663", "398363", "T023377", "T026520", "T014888", "T033681", "T015632", "T012167", "T015631", "T017100", "T021423", "T021422", "2951", "T002207", "T000126", "T019704", "T001650", "T007073", "T008162" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2022-37436" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.