Mailing List Archive

svn commit: r1075547 - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
Author: buildbot
Date: Tue Jun 8 11:42:45 2021
New Revision: 1075547

Log:
Staging update by buildbot for httpd

Modified:
websites/staging/httpd/trunk/content/ (props changed)
websites/staging/httpd/trunk/content/security/json/CVE-2019-17567.json
websites/staging/httpd/trunk/content/security/json/CVE-2020-13938.json
websites/staging/httpd/trunk/content/security/json/CVE-2020-13950.json
websites/staging/httpd/trunk/content/security/json/CVE-2020-35452.json
websites/staging/httpd/trunk/content/security/json/CVE-2021-26690.json
websites/staging/httpd/trunk/content/security/json/CVE-2021-26691.json
websites/staging/httpd/trunk/content/security/json/CVE-2021-30641.json
websites/staging/httpd/trunk/content/security/json/CVE-2021-31618.json
websites/staging/httpd/trunk/content/security/vulnerabilities_24.html

Propchange: websites/staging/httpd/trunk/content/
------------------------------------------------------------------------------
--- cms:source-revision (original)
+++ cms:source-revision Tue Jun 8 11:42:45 2021
@@ -1 +1 @@
-1890524
+1890598

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2019-17567.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2019-17567.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2019-17567.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2019-17567",
"TITLE": "mod_proxy_wstunnel tunneling of non Upgraded connections"
},
@@ -210,4 +210,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2020-13938.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2020-13938.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2020-13938.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2020-13938",
"TITLE": "Improper Handling of Insufficient Privileges"
},

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2020-13950.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2020-13950.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2020-13950.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2020-13950",
"TITLE": "mod_proxy_http NULL pointer dereference"
},
@@ -105,4 +105,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2020-35452.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2020-35452.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2020-35452.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2020-35452",
"TITLE": "mod_auth_digest possible stack overflow by one nul byte"
},
@@ -235,4 +235,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2021-26690.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2021-26690.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2021-26690.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2021-26690",
"TITLE": "mod_session NULL pointer dereference"
},
@@ -235,4 +235,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2021-26691.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2021-26691.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2021-26691.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2021-26691",
"TITLE": "mod_session response handling heap overflow"
},
@@ -235,4 +235,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2021-30641.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2021-30641.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2021-30641.json Tue Jun 8 11:42:45 2021
@@ -13,14 +13,14 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
- "value": "2.4.47 released"
+ "value": "2.4.48 released"
}
],
"CNA_private": {
@@ -30,7 +30,7 @@
"ASSIGNER": "security@apache.org",
"AKA": "",
"STATE": "PUBLIC",
- "DATE_PUBLIC": "--",
+ "DATE_PUBLIC": "2021-06-01",
"ID": "CVE-2021-30641",
"TITLE": "Unexpected URL matching with 'MergeSlashes OFF'"
},
@@ -110,4 +110,4 @@
]
}
}
-}
\ No newline at end of file
+}

Modified: websites/staging/httpd/trunk/content/security/json/CVE-2021-31618.json
==============================================================================
--- websites/staging/httpd/trunk/content/security/json/CVE-2021-31618.json (original)
+++ websites/staging/httpd/trunk/content/security/json/CVE-2021-31618.json Tue Jun 8 11:42:45 2021
@@ -8,7 +8,7 @@
"CVE_data_meta": {
"ID": "CVE-2021-31618",
"ASSIGNER": "security@apache.org",
- "DATE_PUBLIC": "",
+ "DATE_PUBLIC": "2021-06-01",
"TITLE": "NULL pointer dereference on specially crafted HTTP/2 request",
"AKA": "",
"STATE": "DRAFT"
@@ -32,7 +32,7 @@
{
"version_name": "",
"version_affected": "<=",
- "version_value": "2.4.47",
+ "version_value": "2.4.48",
"platform": ""
}
]
@@ -59,7 +59,7 @@
"description": {
"description_data": [.
{
- "value": "Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.\n\nThis rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server.\n\nThis affected versions prior to 2.4.47",
+ "value": "Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.\n\nThis rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server.\n\nThis affected versions prior to 2.4.48",
"lang": "eng"
}
]
@@ -114,12 +114,12 @@
"value": "reported"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "public"
},
{
- "time": "--",
+ "time": "2021-06-01",
"lang": "eng",
"value": "2.4.48 released"
}

Modified: websites/staging/httpd/trunk/content/security/vulnerabilities_24.html
==============================================================================
--- websites/staging/httpd/trunk/content/security/vulnerabilities_24.html (original)
+++ websites/staging/httpd/trunk/content/security/vulnerabilities_24.html Tue Jun 8 11:42:45 2021
@@ -107,26 +107,13 @@ h2:hover > .headerlink, h3:hover > .head

<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>

-<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
-<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server.</p><p></p><p>This affected versions prior to 2.4.47</p>
-<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
-<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value"><=2.4.47</td></tr>
-</table></dd>
-</dl></br/>
-
-<h1 id="2.4.47">Fixed in Apache HTTP Server 2.4.47</h1><dl>
-
<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
<dd><p>Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.</p>
<p>Acknowledgements: Reported by Mikhail Egorov (&lt;0ang3el gmail.com&gt;)</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-10-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
</table></dd>
<dt><h3 id="CVE-2020-13938">moderate: <name name="CVE-2020-13938">Improper Handling of Insufficient Privileges</name>
@@ -134,8 +121,8 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows</p>
<p>Acknowledgements: Discovered by Ivan Zhakov</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-01-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
</table></dd>
<dt><h3 id="CVE-2020-13950">low: <name name="CVE-2020-13950">mod_proxy_http NULL pointer dereference</name>
@@ -143,8 +130,8 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service</p>
<p>Acknowledgements: Reported by Marc Stern (&lt;marc.stern approach.be&gt;)</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-09-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41</td></tr>
</table></dd>
<dt><h3 id="CVE-2020-35452">low: <name name="CVE-2020-35452">mod_auth_digest possible stack overflow by one nul byte</name>
@@ -152,8 +139,8 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow</p>
<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-11-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
</table></dd>
<dt><h3 id="CVE-2021-26690">low: <name name="CVE-2021-26690">mod_session NULL pointer dereference</name>
@@ -161,8 +148,8 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service</p>
<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-02-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
</table></dd>
<dt><h3 id="CVE-2021-26691">low: <name name="CVE-2021-26691">mod_session response handling heap overflow</name>
@@ -170,8 +157,8 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted SessionHeader sent by an origin server could cause a heap overflow</p>
<p>Acknowledgements: Discovered internally Christophe Jaillet</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-03-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
</table></dd>
<dt><h3 id="CVE-2021-30641">moderate: <name name="CVE-2021-30641">Unexpected URL matching with 'MergeSlashes OFF'</name>
@@ -179,10 +166,19 @@ h2:hover > .headerlink, h3:hover > .head
<dd><p>Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'</p>
<p>Acknowledgements: Discovered by Christoph Anton Mitterer</p>
<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Update 2.4.47 released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39</td></tr>
</table></dd>
+<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
+<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server.</p><p></p><p>This affected versions prior to 2.4.48</p>
+<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
+<table class="cve"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value"><=2.4.48</td></tr>
+</table></dd>
</dl></br/>

<h1 id="2.4.44">Fixed in Apache HTTP Server 2.4.44</h1><dl>