You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by mj...@apache.org on 2021/03/30 11:05:13 UTC

svn commit: r1888203 - /httpd/site/trunk/content/security/json/CVE-2020-9490.json

Author: mjc
Date: Tue Mar 30 11:05:13 2021
New Revision: 1888203

URL: http://svn.apache.org/viewvc?rev=1888203&view=rev
Log:
Update a json to see if it trigger a rebuild

Modified:
    httpd/site/trunk/content/security/json/CVE-2020-9490.json

Modified: httpd/site/trunk/content/security/json/CVE-2020-9490.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2020-9490.json?rev=1888203&r1=1888202&r2=1888203&view=diff
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2020-9490.json (original)
+++ httpd/site/trunk/content/security/json/CVE-2020-9490.json Tue Mar 30 11:05:13 2021
@@ -61,7 +61,7 @@
     "description_data": [
       {
         "lang": "eng",
-        "value": "Apache HTTP Server versions 2.4.20 to 2.4.43 A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \"H2Push off\" will mitigate this vulnerability for unpatched servers."
+        "value": "In Apache HTTP Server versions 2.4.20 to 2.4.43 a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \"H2Push off\" will mitigate this vulnerability for unpatched servers."
       }
     ]
   },
@@ -165,4 +165,4 @@
       ]
     }
   }
-}
\ No newline at end of file
+}