Lucene search

K
cveApacheCVE-2021-26691
HistoryJun 10, 2021 - 7:15 a.m.

CVE-2021-26691

2021-06-1007:15:07
CWE-787
CWE-122
apache
web.nvd.nist.gov
6731
5
apache http server
cve-2021-26691
heap overflow
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.716

Percentile

98.1%

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow

Affected configurations

Nvd
Vulners
Node
apachehttp_serverRange2.4.02.4.46
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
fedoraprojectfedoraMatch34
OR
fedoraprojectfedoraMatch35
Node
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oracleinstantis_enterprisetrackMatch17.1
OR
oracleinstantis_enterprisetrackMatch17.2
OR
oracleinstantis_enterprisetrackMatch17.3
OR
oraclesecure_backupRange<18.1.0.1.0
OR
oraclezfs_storage_appliance_kitMatch8.8
Node
netappcloud_backupMatch-
VendorProductVersionCPE
apachehttp_server*cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
fedoraprojectfedora34cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
fedoraprojectfedora35cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
oracleenterprise_manager_ops_center12.4.0.0cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
oracleinstantis_enterprisetrack17.1cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
oracleinstantis_enterprisetrack17.2cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
oracleinstantis_enterprisetrack17.3cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
oraclesecure_backup*cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.46"
      },
      {
        "status": "affected",
        "version": "2.4.43"
      },
      {
        "status": "affected",
        "version": "2.4.41"
      },
      {
        "status": "affected",
        "version": "2.4.39"
      },
      {
        "status": "affected",
        "version": "2.4.38"
      },
      {
        "status": "affected",
        "version": "2.4.37"
      },
      {
        "status": "affected",
        "version": "2.4.35"
      },
      {
        "status": "affected",
        "version": "2.4.34"
      },
      {
        "status": "affected",
        "version": "2.4.33"
      },
      {
        "status": "affected",
        "version": "2.4.29"
      },
      {
        "status": "affected",
        "version": "2.4.28"
      },
      {
        "status": "affected",
        "version": "2.4.27"
      },
      {
        "status": "affected",
        "version": "2.4.26"
      },
      {
        "status": "affected",
        "version": "2.4.25"
      },
      {
        "status": "affected",
        "version": "2.4.23"
      },
      {
        "status": "affected",
        "version": "2.4.20"
      },
      {
        "status": "affected",
        "version": "2.4.18"
      },
      {
        "status": "affected",
        "version": "2.4.17"
      },
      {
        "status": "affected",
        "version": "2.4.16"
      },
      {
        "status": "affected",
        "version": "2.4.12"
      },
      {
        "status": "affected",
        "version": "2.4.10"
      },
      {
        "status": "affected",
        "version": "2.4.9"
      },
      {
        "status": "affected",
        "version": "2.4.7"
      },
      {
        "status": "affected",
        "version": "2.4.6"
      },
      {
        "status": "affected",
        "version": "2.4.4"
      },
      {
        "status": "affected",
        "version": "2.4.3"
      },
      {
        "status": "affected",
        "version": "2.4.2"
      },
      {
        "status": "affected",
        "version": "2.4.1"
      },
      {
        "status": "affected",
        "version": "2.4.0"
      }
    ]
  }
]

References

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.716

Percentile

98.1%