Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-D7EFC2AD-37AF-11EF-B611-84A93843EB75 (CVE-2024-36387): Apache httpd -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: VID-D7EFC2AD-37AF-11EF-B611-84A93843EB75 (CVE-2024-36387): Apache httpd -- Multiple vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/01/2024
Created
07/03/2024
Added
07/02/2024
Modified
07/02/2024

Description

Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance.

Solution(s)

  • freebsd-upgrade-package-apache24

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;