CVE Vulnerabilities

CVE-2024-36387

NULL Pointer Dereference

Published: Jul 01, 2024 | Modified: Jul 12, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
3.7 LOW
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Ubuntu
MEDIUM

Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Apache2 Ubuntu devel *
Apache2 Ubuntu focal *
Apache2 Ubuntu jammy *
Apache2 Ubuntu mantic *
Apache2 Ubuntu noble *
Apache2 Ubuntu oracular *
Apache2 Ubuntu upstream *

Potential Mitigations

References