Search for vulnerabilities
Vulnerability details: VCID-kcnv-z2rj-aaaa
Vulnerability ID VCID-kcnv-z2rj-aaaa
Aliases CVE-2021-39275
Summary ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-39275.html
rhas Important https://access.redhat.com/errata/RHSA-2022:0143
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0891
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-39275.json
epss 0.00438 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00438 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00438 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00438 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.00558 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.2228 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.2228 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.24965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.25448 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.25448 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.26152 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.26152 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.26152 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.26152 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.40027 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.43541 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.43541 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.43541 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.43541 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.46965 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.47556 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.47556 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.47556 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.47556 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
epss 0.56838 https://api.first.org/data/v1/epss?cve=CVE-2021-39275
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2005119
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd low https://httpd.apache.org/security/json/CVE-2021-39275.json
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual Medium https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-39275
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-39275
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-39275
archlinux High https://security.archlinux.org/AVG-2289
generic_textual Medium https://ubuntu.com/security/notices/USN-5090-1
generic_textual Medium https://ubuntu.com/security/notices/USN-5090-2
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-39275.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-39275.json
https://api.first.org/data/v1/epss?cve=CVE-2021-39275
https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202208-20
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
2005119 https://bugzilla.redhat.com/show_bug.cgi?id=2005119
AVG-2289 https://security.archlinux.org/AVG-2289
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-39275 https://httpd.apache.org/security/json/CVE-2021-39275.json
CVE-2021-39275 https://nvd.nist.gov/vuln/detail/CVE-2021-39275
RHSA-2022:0143 https://access.redhat.com/errata/RHSA-2022:0143
RHSA-2022:0891 https://access.redhat.com/errata/RHSA-2022:0891
RHSA-2022:6753 https://access.redhat.com/errata/RHSA-2022:6753
RHSA-2022:7143 https://access.redhat.com/errata/RHSA-2022:7143
RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144
USN-5090-1 https://usn.ubuntu.com/5090-1/
USN-5090-2 https://usn.ubuntu.com/5090-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-39275.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-39275
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-39275
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-39275
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74397
EPSS Score 0.00438
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.