Search for vulnerabilities
Vulnerability details: VCID-vxz1-6nus-aaaf
Vulnerability ID VCID-vxz1-6nus-aaaf
Aliases CVE-2021-31618
Summary Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected. This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server. This issue affected mod_http2 1.15.17 and Apache HTTP Server version 2.4.47 only. Apache HTTP Server 2.4.47 was never released.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://httpd.apache.org/security/vulnerabilities_24.html
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31618.json
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.03107 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.12391 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.18517 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.19777 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.19777 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.19777 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.19777 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.21446 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.22640 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.22640 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.22640 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.22640 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
epss 0.44795 https://api.first.org/data/v1/epss?cve=CVE-2021-31618
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1968013
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd important https://httpd.apache.org/security/json/CVE-2021-31618.json
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-31618
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-31618
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-31618
archlinux High https://security.archlinux.org/AVG-2041
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
http://httpd.apache.org/security/vulnerabilities_24.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31618.json
https://api.first.org/data/v1/epss?cve=CVE-2021-31618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
http://www.openwall.com/lists/oss-security/2024/03/13/2
1968013 https://bugzilla.redhat.com/show_bug.cgi?id=1968013
989562 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989562
ASA-202106-23 https://security.archlinux.org/ASA-202106-23
AVG-2041 https://security.archlinux.org/AVG-2041
cpe:2.3:a:apache:http_server:1.15.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:1.15.17:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.4.47:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.4.47:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-31618 https://httpd.apache.org/security/json/CVE-2021-31618.json
CVE-2021-31618 https://nvd.nist.gov/vuln/detail/CVE-2021-31618
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31618.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31618
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-31618
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.91319
EPSS Score 0.03107
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.