Search for vulnerabilities
Vulnerability details: VCID-6cg8-antz-aaap
Vulnerability ID VCID-6cg8-antz-aaap
Aliases CVE-2021-26690
Summary Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://httpd.apache.org/security/vulnerabilities_24.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-26690.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4257
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4613
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4614
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26690.json
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.08183 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54781 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.54825 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.56472 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.57972 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.57972 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.57972 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.58682 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.596 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.60874 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.60874 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.60874 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.60874 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.60874 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61208 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61715 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61715 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61715 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61715 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.61715 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.6713 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.6713 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.6713 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.81214 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.81214 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.81214 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
epss 0.81214 https://api.first.org/data/v1/epss?cve=CVE-2021-26690
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1966729
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd low https://httpd.apache.org/security/json/CVE-2021-26690.json
generic_textual Medium https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
generic_textual Medium https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-26690
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-26690
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-26690
archlinux Medium https://security.archlinux.org/AVG-2053
generic_textual Medium https://ubuntu.com/security/notices/USN-4994-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4994-2
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual Medium http://www.openwall.com/lists/oss-security/2021/06/10/6
Reference id Reference type URL
http://httpd.apache.org/security/vulnerabilities_24.html
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-26690.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26690.json
https://api.first.org/data/v1/epss?cve=CVE-2021-26690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865%40%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
1966729 https://bugzilla.redhat.com/show_bug.cgi?id=1966729
AVG-2053 https://security.archlinux.org/AVG-2053
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-26690 https://httpd.apache.org/security/json/CVE-2021-26690.json
CVE-2021-26690 https://nvd.nist.gov/vuln/detail/CVE-2021-26690
RHSA-2021:4257 https://access.redhat.com/errata/RHSA-2021:4257
RHSA-2021:4613 https://access.redhat.com/errata/RHSA-2021:4613
RHSA-2021:4614 https://access.redhat.com/errata/RHSA-2021:4614
USN-4994-1 https://usn.ubuntu.com/4994-1/
USN-4994-2 https://usn.ubuntu.com/4994-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26690.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26690
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.94530
EPSS Score 0.08183
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.