HTTP method overflow

Summary
It was possible to kill the web server by sending an invalid request with a too long HTTP method field A cracker may exploit this vulnerability to make your web server crash continually or even execute arbirtray code on your system.
Solution
upgrade your software or protect it with a filtering reverse proxy