[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2019:0746-01 -- Redhat httpd24-httpd, httpd24-mod_auth_mellon

ID: oval:org.secpod.oval:def:505035Date: (C)2021-01-29   (M)2024-01-29
Class: PATCHFamily: unix




The Apache HTTP Server is a powerful, efficient, and extensible web server. The httpd24 packages provide a recent stable release of version 2.4 of the Apache HTTP Server, along with the mod_auth_kerb module. Security Fix: * httpd: privilege escalation from modules scripts * mod_auth_mellon: authentication bypass in ECP flow For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Platform:
Red Hat Enterprise Linux 7
Red Hat Enterprise Linux 6
Product:
httpd24-httpd
httpd24-mod_auth_mellon
Reference:
RHSA-2019:0746-01
CVE-2019-0211
CVE-2019-3878
CVE    2
CVE-2019-3878
CVE-2019-0211
CPE    5
cpe:/a:apache:httpd24-mod_auth_mellon
cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7.0
...

© SecPod Technologies