CVE-2019-10097

CVE-2019-10097

In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.

Source: CVE-2019-10097

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다