Vulnerability Details : CVE-2024-24795
HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.
Users are recommended to upgrade to version 2.4.59, which fixes this issue.
Products affected by CVE-2024-24795
Please log in to view affected product information.
Exploit prediction scoring system (EPSS) score for CVE-2024-24795
1.37%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2024-24795
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-11-12 |
6.8
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N |
N/A
|
N/A
|
RedHat-CVE-2024-24795 | 2024-04-04 |
CWE ids for CVE-2024-24795
-
The product receives data from an HTTP agent/component (e.g., web server, proxy, browser, etc.), but it does not neutralize or incorrectly neutralizes CR and LF characters before the data is included in outgoing HTTP headers.Assigned by: security@apache.org (Secondary)
-
The product acts as an intermediary HTTP agent (such as a proxy or firewall) in the data flow between two entities such as a client and server, but it does not interpret malformed HTTP requests or responses in ways that are consistent with how the messages will be processed by those entities that are at the ultimate destination.Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2024-24795
-
https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html
[SECURITY] [DLA 3818-1] apache2 security update
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/
[SECURITY] Fedora 40 Update: httpd-2.4.59-2.fc40 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/
[SECURITY] Fedora 39 Update: httpd-2.4.59-2.fc39 - package-announce - Fedora Mailing-Lists
-
https://security.netapp.com/advisory/ntap-20240415-0013/
April 2024 Apache HTTP Server Vulnerabilities in NetApp Products | NetApp Product Security
-
https://httpd.apache.org/security/vulnerabilities_24.html
httpd 2.4 vulnerabilities - The Apache HTTP Server Project
-
http://www.openwall.com/lists/oss-security/2024/04/04/5
oss-security - CVE-2024-24795: Apache HTTP Server: HTTP Response Splitting in multiple modules
-
https://lists.debian.org/debian-lts-announce/2024/05/msg00014.html
[SECURITY] [DLA 3819-1] fossil security update
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/
[SECURITY] Fedora 38 Update: httpd-2.4.59-2.fc38 - package-announce - Fedora Mailing-Lists
-
https://support.apple.com/kb/HT214119
About the security content of macOS Sonoma 14.6 - Apple Support
-
http://seclists.org/fulldisclosure/2024/Jul/18
Full Disclosure: APPLE-SA-07-29-2024-4 macOS Sonoma 14.6
Jump to