Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-38472

Published: 1 July 2024

SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue. Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.

Notes

AuthorNote
alexmurray
Only affects Apache HTTP Server on Windows so apache2 in Ubuntu
is not affected.

Priority

Medium

Status

Package Release Status
apache2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(Windows only)
focal Not vulnerable
(Windows only)
jammy Not vulnerable
(Windows only)
mantic Not vulnerable
(Windows only)
noble Not vulnerable
(Windows only)
trusty Not vulnerable
(Windows only)
upstream
Released (2.4.60-1)
xenial Not vulnerable
(Windows only)