安全公告/【CVE-2021-44790】

基本信息

漏洞名称:
受影响操作系统:桌面操作系统
危险等级:超危
影响源码包:apache2
CVSS评分:9.8
发现日期:2023-08-09
修复版本:2.4.41.5-1

漏洞描述

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.

修复方式

sudo apt update && sudo apt dist-upgrade

漏洞判定

执行命令apt policy PackageName获取软件包版本号,版本小于修复版本,则受此漏洞影响,版本大于等于修复版本,则此漏洞已修复

补丁

参考

https://security-tracker.debian.org/tracker/CVE-2021-44790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://nvd.nist.gov/vuln/detail/CVE-2021-44790