CVE-2024-24795

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-24795
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-24795.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-24795
Aliases
Related
Published
2024-04-04T20:15:08Z
Modified
2024-09-11T05:03:06.645171Z
Summary
[none]
Details

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.

Users are recommended to upgrade to version 2.4.59, which fixes this issue.

References

Affected packages

Alpine:v3.16 / apache2

Package

Name
apache2
Purl
pkg:apk/alpine/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-r0

Affected versions

2.*

2.2.16-r0
2.2.16-r1
2.2.16-r2
2.2.16-r3
2.2.17-r0
2.2.17-r1
2.2.17-r2
2.2.17-r3
2.2.17-r4
2.2.17-r5
2.2.20-r0
2.2.21-r0
2.2.21-r1
2.2.21-r2
2.2.21-r3
2.2.22-r0
2.2.22-r1
2.4.3-r0
2.4.3-r1
2.4.3-r2
2.4.4-r0
2.4.4-r1
2.4.6-r0
2.4.6-r1
2.4.6-r2
2.4.6-r3
2.4.6-r4
2.4.7-r0
2.4.9-r0
2.4.9-r1
2.4.10-r0
2.4.12-r0
2.4.12-r1
2.4.12-r2
2.4.12-r3
2.4.12-r4
2.4.16-r0
2.4.17-r0
2.4.17-r1
2.4.17-r2
2.4.17-r3
2.4.17-r4
2.4.17-r5
2.4.17-r6
2.4.17-r7
2.4.18-r0
2.4.18-r1
2.4.18-r2
2.4.20-r0
2.4.20-r1
2.4.20-r2
2.4.23-r0
2.4.23-r1
2.4.23-r2
2.4.23-r3
2.4.23-r4
2.4.23-r5
2.4.23-r6
2.4.23-r7
2.4.23-r8
2.4.23-r9
2.4.23-r10
2.4.25-r0
2.4.25-r1
2.4.26-r0
2.4.27-r0
2.4.27-r1
2.4.27-r2
2.4.28-r0
2.4.29-r0
2.4.29-r1
2.4.33-r0
2.4.33-r1
2.4.34-r0
2.4.35-r0
2.4.37-r0
2.4.37-r1
2.4.38-r0
2.4.38-r1
2.4.38-r2
2.4.39-r0
2.4.41-r0
2.4.43-r0
2.4.46-r0
2.4.46-r1
2.4.46-r2
2.4.46-r3
2.4.48-r0
2.4.48-r1
2.4.48-r2
2.4.49-r1
2.4.50-r0
2.4.51-r0
2.4.51-r1
2.4.52-r0
2.4.53-r0
2.4.54-r0
2.4.55-r0
2.4.56-r0
2.4.58-r0

Alpine:v3.17 / apache2

Package

Name
apache2
Purl
pkg:apk/alpine/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-r0

Affected versions

2.*

2.2.16-r0
2.2.16-r1
2.2.16-r2
2.2.16-r3
2.2.17-r0
2.2.17-r1
2.2.17-r2
2.2.17-r3
2.2.17-r4
2.2.17-r5
2.2.20-r0
2.2.21-r0
2.2.21-r1
2.2.21-r2
2.2.21-r3
2.2.22-r0
2.2.22-r1
2.4.3-r0
2.4.3-r1
2.4.3-r2
2.4.4-r0
2.4.4-r1
2.4.6-r0
2.4.6-r1
2.4.6-r2
2.4.6-r3
2.4.6-r4
2.4.7-r0
2.4.9-r0
2.4.9-r1
2.4.10-r0
2.4.12-r0
2.4.12-r1
2.4.12-r2
2.4.12-r3
2.4.12-r4
2.4.16-r0
2.4.17-r0
2.4.17-r1
2.4.17-r2
2.4.17-r3
2.4.17-r4
2.4.17-r5
2.4.17-r6
2.4.17-r7
2.4.18-r0
2.4.18-r1
2.4.18-r2
2.4.20-r0
2.4.20-r1
2.4.20-r2
2.4.23-r0
2.4.23-r1
2.4.23-r2
2.4.23-r3
2.4.23-r4
2.4.23-r5
2.4.23-r6
2.4.23-r7
2.4.23-r8
2.4.23-r9
2.4.23-r10
2.4.25-r0
2.4.25-r1
2.4.26-r0
2.4.27-r0
2.4.27-r1
2.4.27-r2
2.4.28-r0
2.4.29-r0
2.4.29-r1
2.4.33-r0
2.4.33-r1
2.4.34-r0
2.4.35-r0
2.4.37-r0
2.4.37-r1
2.4.38-r0
2.4.38-r1
2.4.38-r2
2.4.39-r0
2.4.41-r0
2.4.43-r0
2.4.46-r0
2.4.46-r1
2.4.46-r2
2.4.46-r3
2.4.48-r0
2.4.48-r1
2.4.48-r2
2.4.49-r1
2.4.50-r0
2.4.51-r0
2.4.51-r1
2.4.52-r0
2.4.53-r0
2.4.54-r0
2.4.54-r1
2.4.55-r0
2.4.56-r0
2.4.57-r0
2.4.58-r0

Alpine:v3.18 / apache2

Package

Name
apache2
Purl
pkg:apk/alpine/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-r0

Affected versions

2.*

2.2.16-r0
2.2.16-r1
2.2.16-r2
2.2.16-r3
2.2.17-r0
2.2.17-r1
2.2.17-r2
2.2.17-r3
2.2.17-r4
2.2.17-r5
2.2.20-r0
2.2.21-r0
2.2.21-r1
2.2.21-r2
2.2.21-r3
2.2.22-r0
2.2.22-r1
2.4.3-r0
2.4.3-r1
2.4.3-r2
2.4.4-r0
2.4.4-r1
2.4.6-r0
2.4.6-r1
2.4.6-r2
2.4.6-r3
2.4.6-r4
2.4.7-r0
2.4.9-r0
2.4.9-r1
2.4.10-r0
2.4.12-r0
2.4.12-r1
2.4.12-r2
2.4.12-r3
2.4.12-r4
2.4.16-r0
2.4.17-r0
2.4.17-r1
2.4.17-r2
2.4.17-r3
2.4.17-r4
2.4.17-r5
2.4.17-r6
2.4.17-r7
2.4.18-r0
2.4.18-r1
2.4.18-r2
2.4.20-r0
2.4.20-r1
2.4.20-r2
2.4.23-r0
2.4.23-r1
2.4.23-r2
2.4.23-r3
2.4.23-r4
2.4.23-r5
2.4.23-r6
2.4.23-r7
2.4.23-r8
2.4.23-r9
2.4.23-r10
2.4.25-r0
2.4.25-r1
2.4.26-r0
2.4.27-r0
2.4.27-r1
2.4.27-r2
2.4.28-r0
2.4.29-r0
2.4.29-r1
2.4.33-r0
2.4.33-r1
2.4.34-r0
2.4.35-r0
2.4.37-r0
2.4.37-r1
2.4.38-r0
2.4.38-r1
2.4.38-r2
2.4.39-r0
2.4.41-r0
2.4.43-r0
2.4.46-r0
2.4.46-r1
2.4.46-r2
2.4.46-r3
2.4.48-r0
2.4.48-r1
2.4.48-r2
2.4.49-r1
2.4.50-r0
2.4.51-r0
2.4.51-r1
2.4.52-r0
2.4.53-r0
2.4.54-r0
2.4.54-r1
2.4.54-r2
2.4.55-r0
2.4.56-r0
2.4.57-r0
2.4.57-r1
2.4.57-r2
2.4.57-r3
2.4.58-r0

Alpine:v3.19 / apache2

Package

Name
apache2
Purl
pkg:apk/alpine/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-r0

Affected versions

2.*

2.2.16-r0
2.2.16-r1
2.2.16-r2
2.2.16-r3
2.2.17-r0
2.2.17-r1
2.2.17-r2
2.2.17-r3
2.2.17-r4
2.2.17-r5
2.2.20-r0
2.2.21-r0
2.2.21-r1
2.2.21-r2
2.2.21-r3
2.2.22-r0
2.2.22-r1
2.4.3-r0
2.4.3-r1
2.4.3-r2
2.4.4-r0
2.4.4-r1
2.4.6-r0
2.4.6-r1
2.4.6-r2
2.4.6-r3
2.4.6-r4
2.4.7-r0
2.4.9-r0
2.4.9-r1
2.4.10-r0
2.4.12-r0
2.4.12-r1
2.4.12-r2
2.4.12-r3
2.4.12-r4
2.4.16-r0
2.4.17-r0
2.4.17-r1
2.4.17-r2
2.4.17-r3
2.4.17-r4
2.4.17-r5
2.4.17-r6
2.4.17-r7
2.4.18-r0
2.4.18-r1
2.4.18-r2
2.4.20-r0
2.4.20-r1
2.4.20-r2
2.4.23-r0
2.4.23-r1
2.4.23-r2
2.4.23-r3
2.4.23-r4
2.4.23-r5
2.4.23-r6
2.4.23-r7
2.4.23-r8
2.4.23-r9
2.4.23-r10
2.4.25-r0
2.4.25-r1
2.4.26-r0
2.4.27-r0
2.4.27-r1
2.4.27-r2
2.4.28-r0
2.4.29-r0
2.4.29-r1
2.4.33-r0
2.4.33-r1
2.4.34-r0
2.4.35-r0
2.4.37-r0
2.4.37-r1
2.4.38-r0
2.4.38-r1
2.4.38-r2
2.4.39-r0
2.4.41-r0
2.4.43-r0
2.4.46-r0
2.4.46-r1
2.4.46-r2
2.4.46-r3
2.4.48-r0
2.4.48-r1
2.4.48-r2
2.4.49-r1
2.4.50-r0
2.4.51-r0
2.4.51-r1
2.4.52-r0
2.4.53-r0
2.4.54-r0
2.4.54-r1
2.4.54-r2
2.4.55-r0
2.4.56-r0
2.4.57-r0
2.4.57-r1
2.4.57-r2
2.4.57-r3
2.4.58-r0
2.4.58-r1

Alpine:v3.20 / apache2

Package

Name
apache2
Purl
pkg:apk/alpine/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-r0

Affected versions

2.*

2.2.16-r0
2.2.16-r1
2.2.16-r2
2.2.16-r3
2.2.17-r0
2.2.17-r1
2.2.17-r2
2.2.17-r3
2.2.17-r4
2.2.17-r5
2.2.20-r0
2.2.21-r0
2.2.21-r1
2.2.21-r2
2.2.21-r3
2.2.22-r0
2.2.22-r1
2.4.3-r0
2.4.3-r1
2.4.3-r2
2.4.4-r0
2.4.4-r1
2.4.6-r0
2.4.6-r1
2.4.6-r2
2.4.6-r3
2.4.6-r4
2.4.7-r0
2.4.9-r0
2.4.9-r1
2.4.10-r0
2.4.12-r0
2.4.12-r1
2.4.12-r2
2.4.12-r3
2.4.12-r4
2.4.16-r0
2.4.17-r0
2.4.17-r1
2.4.17-r2
2.4.17-r3
2.4.17-r4
2.4.17-r5
2.4.17-r6
2.4.17-r7
2.4.18-r0
2.4.18-r1
2.4.18-r2
2.4.20-r0
2.4.20-r1
2.4.20-r2
2.4.23-r0
2.4.23-r1
2.4.23-r2
2.4.23-r3
2.4.23-r4
2.4.23-r5
2.4.23-r6
2.4.23-r7
2.4.23-r8
2.4.23-r9
2.4.23-r10
2.4.25-r0
2.4.25-r1
2.4.26-r0
2.4.27-r0
2.4.27-r1
2.4.27-r2
2.4.28-r0
2.4.29-r0
2.4.29-r1
2.4.33-r0
2.4.33-r1
2.4.34-r0
2.4.35-r0
2.4.37-r0
2.4.37-r1
2.4.38-r0
2.4.38-r1
2.4.38-r2
2.4.39-r0
2.4.41-r0
2.4.43-r0
2.4.46-r0
2.4.46-r1
2.4.46-r2
2.4.46-r3
2.4.48-r0
2.4.48-r1
2.4.48-r2
2.4.49-r1
2.4.50-r0
2.4.51-r0
2.4.51-r1
2.4.52-r0
2.4.53-r0
2.4.54-r0
2.4.54-r1
2.4.54-r2
2.4.55-r0
2.4.56-r0
2.4.57-r0
2.4.57-r1
2.4.57-r2
2.4.57-r3
2.4.58-r0
2.4.58-r1
2.4.58-r2

Debian:11 / apache2

Package

Name
apache2
Purl
pkg:deb/debian/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-1~deb11u1

Affected versions

2.*

2.4.48-3.1
2.4.48-3.1+deb11u1
2.4.48-4
2.4.49-1~bpo10+1
2.4.49-1~deb11u1
2.4.49-1~deb11u2
2.4.49-1~deb11u3
2.4.49-1
2.4.49-2
2.4.49-3
2.4.49-4
2.4.50-1~deb11u1
2.4.50-1
2.4.51-1~bpo10+1
2.4.51-1~bpo10+2
2.4.51-1~deb11u1
2.4.51-1
2.4.51-2
2.4.52-1~bpo10+1
2.4.52-1~deb11u1
2.4.52-1~deb11u2
2.4.52-1
2.4.52-2
2.4.52-3
2.4.53-1~deb11u1
2.4.53-1
2.4.53-2~bpo10+1
2.4.53-2
2.4.54-1~deb11u1
2.4.54-1
2.4.54-2
2.4.54-3
2.4.54-4
2.4.54-5
2.4.55-1
2.4.56-1~deb11u1
2.4.56-1~deb11u2
2.4.56-1
2.4.56-2
2.4.57-1
2.4.57-2
2.4.57-3
2.4.58-1
2.4.59-1~deb10u1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / apache2

Package

Name
apache2
Purl
pkg:deb/debian/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-1~deb12u1

Affected versions

2.*

2.4.57-2
2.4.57-3
2.4.58-1
2.4.59-1~deb10u1
2.4.59-1~deb11u1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / apache2

Package

Name
apache2
Purl
pkg:deb/debian/apache2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.59-1

Affected versions

2.*

2.4.57-2
2.4.57-3
2.4.58-1
2.4.59-1~deb10u1
2.4.59-1~deb11u1
2.4.59-1~deb12u1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:11 / uwsgi

Package

Name
uwsgi
Purl
pkg:deb/debian/uwsgi?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.0.19.1-7.1
2.0.19.1-8
2.0.20-1
2.0.20-2~bpo11+1
2.0.20-2
2.0.20-2.1
2.0.20-2.2
2.0.20-3
2.0.20-4
2.0.21-1
2.0.21-2
2.0.21-3
2.0.21-4
2.0.21-5
2.0.21-5.1
2.0.21-6
2.0.22-1
2.0.22-2
2.0.22-3
2.0.22-4
2.0.23-1
2.0.24-1
2.0.24-2
2.0.24-3
2.0.25.1-1
2.0.26-2
2.0.26-3

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / uwsgi

Package

Name
uwsgi
Purl
pkg:deb/debian/uwsgi?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.0.21-5.1
2.0.21-6
2.0.22-1
2.0.22-2
2.0.22-3
2.0.22-4
2.0.23-1
2.0.24-1
2.0.24-2
2.0.24-3
2.0.25.1-1
2.0.26-2
2.0.26-3

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / uwsgi

Package

Name
uwsgi
Purl
pkg:deb/debian/uwsgi?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.0.21-5.1
2.0.21-6
2.0.22-1
2.0.22-2
2.0.22-3
2.0.22-4
2.0.23-1
2.0.24-1
2.0.24-2
2.0.24-3
2.0.25.1-1
2.0.26-2
2.0.26-3

Ecosystem specific

{
    "urgency": "unimportant"
}