[users@httpd] CVE-2033-44487

2023-10-19 Thread Brian Southern
Has anyone been able to definitively determine if Apache HTTP 2.4.53 is vulnerable to CVE-2023-44487? I've found forums where users and apparent sysadmins indicate it may be, however the only reference to this CVE I've been able to locate on Apache.org is as a comment made within another CVE

[users@httpd] CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST

2023-10-19 Thread Stefan Eissing
Severity: moderate Affected versions: - Apache HTTP Server 2.4.17 through 2.4.57 Description: When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to

[users@httpd] CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0

2023-10-19 Thread Stefan Eissing
Severity: low Affected versions: - Apache HTTP Server 2.4.55 through 2.4.57 Description: An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker

[users@httpd] CVE-2023-31122: Apache HTTP Server: mod_macro buffer over-read

2023-10-19 Thread Stefan Eissing
Severity: low Affected versions: - Apache HTTP Server through 2.4.57 Description: Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. Credit: David Shoon (github/davidshoon) (finder) References: