Executive Summary

Informations
Name CVE-2021-31618 First vendor Publication 2021-06-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected. This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server. This issue affected mod_http2 1.15.17 and Apache HTTP Server version 2.4.47 only. Apache HTTP Server 2.4.47 was never released.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3
Application 1
Os 2
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff5...
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d8286643...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210727-0008/
DEBIAN https://www.debian.org/security/2021/dsa-4937
GENTOO https://security.gentoo.org/glsa/202107-38
MISC http://httpd.apache.org/security/vulnerabilities_24.html
https://seclists.org/oss-sec/2021/q2/206
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST http://www.openwall.com/lists/oss-security/2021/06/10/9
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:34:39
  • Multiple Updates
2021-12-10 21:23:14
  • Multiple Updates
2021-10-20 17:23:12
  • Multiple Updates
2021-09-20 17:23:08
  • Multiple Updates
2021-08-04 21:23:21
  • Multiple Updates
2021-07-30 21:23:21
  • Multiple Updates
2021-07-17 13:22:55
  • Multiple Updates
2021-07-09 17:22:53
  • Multiple Updates
2021-06-24 21:23:12
  • Multiple Updates
2021-06-20 09:22:48
  • Multiple Updates
2021-06-16 05:22:52
  • Multiple Updates
2021-06-15 17:22:54
  • Multiple Updates
2021-06-15 13:22:52
  • First insertion