Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-CCE76ECA-CA16-11EB-9B84-D4C9EF517024 (CVE-2021-26690): Apache httpd -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-CCE76ECA-CA16-11EB-9B84-D4C9EF517024 (CVE-2021-26690): Apache httpd -- Multiple vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
06/09/2021
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service

Solution(s)

  • freebsd-upgrade-package-apache24

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;