CWE
829 918
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2024-38476: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect

First published: Mon Jul 01 2024(Updated: )

Apache. This is a vulnerability in open source code and Apple Software among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

Credit: security@apache.org CVE-2024-39573 CVE-2024-38477 CVE-2024-38476 an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t K宝 @Pwnrin Kirin @Pwnrin 7feilee pattern-f @pattern_F_ Loadshine LabHikerell Loadshine LabHossein Lotfi @hosselot Trend Micro Zero Day InitiativeAlexandre Bedard Ronny Stiftel Wang Yu CyberservalJunsung Lee Trend Micro Zero Day InitiativeJex Amro Zhongquan Li @Guluisacat Ye Zhang @VAR10CK Baidu SecurityMateusz Krzywicki @krzywix Garrett Moon Excited Pixel LLCArsenii Kostromin (0x3c3e) Ben Roeder Toomas Römer Jaime Bertran Noah Gregory (wts.dev) Un3xploitable CW Research IncBohdan Stasiuk @Bohdan_Stasiuk CW Research IncPedro Tôrres @t0rr3sp3dr0 Mickey Jin @patch1t KandjiCsaba Fitzl @theevilbit Kandjian anonymous researcher Dawn Security Lab of JDYinyi Wu @_3ndy1 Dawn Security Lab of JDNarendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Lucas Di Tomase Ryan Dowd @_rdowd Gergely Kalman @gergely_kalman Csaba Fitzl @theevilbit Michael DePlante @izobashi Trend Micro Zero Day InitiativeHalle Winkler Politepix (theoffcuts.org) Bing Shi Alibaba GroupWenchao Li Alibaba GroupXiaolong Bai Alibaba Group Indiana University BloomingtonLuyi Xing Indiana University Bloomingtondw0r! Trend Micro Zero Day InitiativeRodolphe Brunetti @eisw0lf Cristian Dinca (icmd.tech) Wojciech Regula SecuRingQ1IQ @q1iqF P1umer @p1umer Bohdan Stasiuk @Bohdan_Stasiuk

Affected SoftwareAffected VersionHow to fix
debian/apache2
2.4.62-1~deb11u1
2.4.61-1~deb11u1
2.4.62-1~deb12u1
2.4.62-1~deb12u2
2.4.62-3
F5 Traffix Systems Signaling Delivery Controller=5.2.0=5.1.0
Apple macOS Sequoia<15.1
15.1
Apache Http Server>=2.4.0<2.4.60
NetApp Clustered Data ONTAP=9.0
Apache Http Server>=2.4.0<=2.4.60

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2024-38476?

    CVE-2024-38476 has been rated with high severity due to its impact on the core of Apache HTTP Server versions 2.4.59 and earlier.

  • How do I fix CVE-2024-38476?

    To fix CVE-2024-38476, update Apache HTTP Server to version 2.4.62-1~deb11u1 or later.

  • What versions of Apache HTTP Server are affected by CVE-2024-38476?

    CVE-2024-38476 affects Apache HTTP Server versions 2.4.59 and earlier.

  • Which operating systems are impacted by CVE-2024-38476?

    CVE-2024-38476 impacts multiple operating systems, including Debian and macOS Sequoia.

  • Is there a workaround for CVE-2024-38476?

    Currently, the recommended mitigation for CVE-2024-38476 is to upgrade to the latest version of Apache HTTP Server.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203