CVE-2024-38472

NameCVE-2024-38472
DescriptionSSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue.  Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)bullseye (security), bullseye2.4.59-1~deb11u1vulnerable
bookworm, bookworm (security)2.4.59-1~deb12u1vulnerable
sid, trixie2.4.61-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2source(unstable)2.4.60-1

Notes

https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38472

Search for package or bug name: Reporting problems