Search for vulnerabilities
Vulnerability details: VCID-z9au-scjh-aaae
Vulnerability ID VCID-z9au-scjh-aaae
Aliases CVE-2021-33193
Summary A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-33193.html
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1915
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33193.json
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00628 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.00852 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01026 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01033 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01216 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01216 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01473 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.01473 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
epss 0.17221 https://api.first.org/data/v1/epss?cve=CVE-2021-33193
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1966728
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
cvssv3.1 9.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd moderate https://httpd.apache.org/security/json/CVE-2021-33193.json
generic_textual Medium https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
generic_textual Medium https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-33193
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-33193
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-33193
generic_textual Medium https://portswigger.net/research/http2
archlinux High https://security.archlinux.org/AVG-2289
generic_textual Medium https://ubuntu.com/security/notices/USN-5090-1
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-33193.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33193.json
https://api.first.org/data/v1/epss?cve=CVE-2021-33193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2023/03/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.gentoo.org/glsa/202208-20
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.tenable.com/security/tns-2021-17
1966728 https://bugzilla.redhat.com/show_bug.cgi?id=1966728
AVG-2289 https://security.archlinux.org/AVG-2289
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-33193 https://httpd.apache.org/security/json/CVE-2021-33193.json
CVE-2021-33193 https://nvd.nist.gov/vuln/detail/CVE-2021-33193
RHSA-2022:1915 https://access.redhat.com/errata/RHSA-2022:1915
RHSA-2022:6753 https://access.redhat.com/errata/RHSA-2022:6753
RHSA-2022:7143 https://access.redhat.com/errata/RHSA-2022:7143
RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144
USN-5090-1 https://usn.ubuntu.com/5090-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33193.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-33193
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-33193
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-33193
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48069
EPSS Score 0.00125
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.