Apache Httpd CVE-2017-9798 Use After Free Vulnerability

description-logoDescription

When an unrecognized HTTP Method is given in an directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour.

affected-products-logoAffected Applications

Apache Httpd

CVE References

CVE-2017-9798