Search for vulnerabilities
Vulnerability details: VCID-cspd-eg4d-aaaf
Vulnerability ID VCID-cspd-eg4d-aaaf
Aliases CVE-2021-26691
Summary In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow
Status Published
Exploitability 2.0
Weighted Severity 8.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://httpd.apache.org/security/vulnerabilities_24.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-26691.html
rhas Important https://access.redhat.com/errata/RHSA-2021:3816
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4613
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4614
rhas Important https://access.redhat.com/errata/RHSA-2022:0143
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26691.json
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.40933 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.41182 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.41182 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.41182 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.41182 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.45694 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.46449 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47329 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.47495 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.49123 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.65283 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.66593 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.68469 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.80047 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.83745 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.83745 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
epss 0.84663 https://api.first.org/data/v1/epss?cve=CVE-2021-26691
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1966732
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd low https://httpd.apache.org/security/json/CVE-2021-26691.json
generic_textual Medium https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
generic_textual Medium https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-26691
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-26691
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-26691
archlinux Medium https://security.archlinux.org/AVG-2053
generic_textual Medium https://ubuntu.com/security/notices/USN-4994-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4994-2
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual Medium http://www.openwall.com/lists/oss-security/2021/06/10/7
Reference id Reference type URL
http://httpd.apache.org/security/vulnerabilities_24.html
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-26691.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26691.json
https://api.first.org/data/v1/epss?cve=CVE-2021-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe%40%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
1966732 https://bugzilla.redhat.com/show_bug.cgi?id=1966732
AVG-2053 https://security.archlinux.org/AVG-2053
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-26691 https://httpd.apache.org/security/json/CVE-2021-26691.json
CVE-2021-26691 https://nvd.nist.gov/vuln/detail/CVE-2021-26691
RHSA-2021:3816 https://access.redhat.com/errata/RHSA-2021:3816
RHSA-2021:4613 https://access.redhat.com/errata/RHSA-2021:4613
RHSA-2021:4614 https://access.redhat.com/errata/RHSA-2021:4614
RHSA-2022:0143 https://access.redhat.com/errata/RHSA-2022:0143
USN-4994-1 https://usn.ubuntu.com/4994-1/
USN-4994-2 https://usn.ubuntu.com/4994-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-26691.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26691
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26691
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-26691
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.97198
EPSS Score 0.40933
Published At May 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.