ID CVE-2020-1934
Summary In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-04-2022 - 17:05)
Impact:
Exploitability:
CWE CWE-908
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1820772
    title CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment httpd is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-devel is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958003
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-manual is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958005
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958007
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_ldap is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958009
          • comment mod_ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194010
        • AND
          • comment mod_proxy_html is earlier than 1:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958011
          • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194012
        • AND
          • comment mod_session is earlier than 0:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958013
          • comment mod_session is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194014
        • AND
          • comment mod_ssl is earlier than 1:2.4.6-95.el7
            oval oval:com.redhat.rhsa:tst:20203958015
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2020:3958
    released 2020-09-29
    severity Moderate
    title RHSA-2020:3958: httpd security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1832844
    title mod_md does not work with ACME server that does not provide keyChange or revokeCert resources
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • comment Module httpd:2.4 is enabled
        oval oval:com.redhat.rhsa:tst:20190980027
      • OR
        • AND
          • comment httpd is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-debugsource is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751003
          • comment httpd-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980004
        • AND
          • comment httpd-devel is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751005
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-filesystem is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751007
          • comment httpd-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980008
        • AND
          • comment httpd-manual is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751009
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751011
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_http2 is earlier than 0:1.15.7-2.module+el8.3.0+7670+8bf57d29
            oval oval:com.redhat.rhsa:tst:20204751013
          • comment mod_http2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980014
        • AND
          • comment mod_http2-debugsource is earlier than 0:1.15.7-2.module+el8.3.0+7670+8bf57d29
            oval oval:com.redhat.rhsa:tst:20204751015
          • comment mod_http2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980016
        • AND
          • comment mod_ldap is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751017
          • comment mod_ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194010
        • AND
          • comment mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611
            oval oval:com.redhat.rhsa:tst:20204751019
          • comment mod_md is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980020
        • AND
          • comment mod_md-debugsource is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611
            oval oval:com.redhat.rhsa:tst:20204751021
          • comment mod_md-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20203714022
        • AND
          • comment mod_proxy_html is earlier than 1:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751023
          • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194012
        • AND
          • comment mod_session is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751025
          • comment mod_session is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194014
        • AND
          • comment mod_ssl is earlier than 1:2.4.37-30.module+el8.3.0+7001+0766b9e7
            oval oval:com.redhat.rhsa:tst:20204751027
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2020:4751
    released 2020-11-04
    severity Moderate
    title RHSA-2020:4751: httpd:2.4 security, bug fix, and enhancement update (Moderate)
rpms
  • jbcs-httpd24-curl-0:7.64.1-36.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-36.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-36.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-36.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-36.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-36.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-36.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-36.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-4.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-4.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-4.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-4.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_http2-0:1.15.7-3.jbcs.el6
  • jbcs-httpd24-mod_http2-0:1.15.7-3.jbcs.el7
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-3.jbcs.el6
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-3.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-4.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-4.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-4.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-4.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-4.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-4.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-mod_md-1:2.0.8-24.jbcs.el6
  • jbcs-httpd24-mod_md-1:2.0.8-24.jbcs.el7
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-24.jbcs.el6
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-24.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-57.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-57.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-51.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-51.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-51.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-51.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-57.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-57.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-57.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-57.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-25.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-25.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-25.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-25.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-25.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-25.jbcs.el7
  • jbcs-httpd24-openssl-pkcs11-0:0.4.10-7.jbcs.el7
  • jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-7.jbcs.el7
  • httpd-0:2.4.6-95.el7
  • httpd-debuginfo-0:2.4.6-95.el7
  • httpd-devel-0:2.4.6-95.el7
  • httpd-manual-0:2.4.6-95.el7
  • httpd-tools-0:2.4.6-95.el7
  • mod_ldap-0:2.4.6-95.el7
  • mod_proxy_html-1:2.4.6-95.el7
  • mod_session-0:2.4.6-95.el7
  • mod_ssl-1:2.4.6-95.el7
  • httpd-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-debuginfo-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-debugsource-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-devel-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-filesystem-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-manual-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-tools-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-tools-debuginfo-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_http2-0:1.15.7-2.module+el8.3.0+7670+8bf57d29
  • mod_http2-debuginfo-0:1.15.7-2.module+el8.3.0+7670+8bf57d29
  • mod_http2-debugsource-0:1.15.7-2.module+el8.3.0+7670+8bf57d29
  • mod_ldap-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_ldap-debuginfo-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_proxy_html-1:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_proxy_html-debuginfo-1:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_session-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_session-debuginfo-0:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_ssl-1:2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_ssl-debuginfo-1:2.4.37-30.module+el8.3.0+7001+0766b9e7
refmap via4
confirm
debian DSA-4757
fedora
  • FEDORA-2020-0d3d3f5072
  • FEDORA-2020-189a1e6c3e
misc https://www.oracle.com/security-alerts/cpujul2020.html
mlist
  • [httpd-cvs] 20200420 svn commit: r1876764 - /httpd/httpd/branches/2.4.x/CHANGES
  • [httpd-dev] 20200404 Odd vulnerabilities_24.html output
  • [httpd-dev] 20200404 Re: Odd vulnerabilities_24.html output
suse openSUSE-SU-2020:0597
ubuntu USN-4458-1
Last major update 26-04-2022 - 17:05
Published 01-04-2020 - 20:15
Last modified 26-04-2022 - 17:05
Back to Top