CVE-2016-8740 (http_server)

CVE-2016-8740 (http_server)

The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.

Source: CVE-2016-8740 (http_server)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다