Gravità: : Medio
  Identificatori CVE: 2014-0226
  Data notifica: 21 luglio 2015

  Descrizione

Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.

  Informazioni esposizione:

Apply associated Trend Micro DPI Rules.

  Soluzioni

  Trend Micro Deep Security DPI Rule Number: 1006049
  Trend Micro Deep Security DPI Rule Name: 1006067 - Identified Too Many HTTP GET Requests

  Software e versione interessati:

  • apache http_server 2.4.1
  • apache http_server 2.4.2
  • apache http_server 2.4.3
  • apache http_server 2.4.4
  • apache http_server 2.4.6
  • apache http_server 2.4.7
  • apache http_server 2.4.8
  • apache http_server 2.4.9