ALT-PU-2018-2280-1
Closed vulnerabilities
Published: 2016-10-23
BDU:2018-00369
Уязвимость прокси-сервера Apsis Pound, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
Severity: CRITICAL (9.8)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2018-01-29
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-10711
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000
- http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1280-1] pound security update
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1280-1] pound security update
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2196-1] pound security update
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2196-1] pound security update
- [debian-lts-announce] 20200503 [SECURITY] [DLA 2196-2] pound regression update
- [debian-lts-announce] 20200503 [SECURITY] [DLA 2196-2] pound regression update
Published: 2020-06-15
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-21245
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
Severity: CRITICAL (9.1)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
References: