Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-26691
HistoryJun 10, 2021 - 12:00 a.m.

CVE-2021-26691

2021-06-1000:00:00
ubuntu.com
ubuntu.com
72

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.689 Medium

EPSS

Percentile

97.9%

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted
SessionHeader sent by an origin server could cause a heap overflow

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchapache2< 2.4.29-1ubuntu4.16UNKNOWN
ubuntu20.04noarchapache2< 2.4.41-4ubuntu3.3UNKNOWN
ubuntu20.10noarchapache2< 2.4.46-1ubuntu1.2UNKNOWN
ubuntu21.04noarchapache2< 2.4.46-4ubuntu1.1UNKNOWN
ubuntu21.10noarchapache2< 2.4.46-4ubuntu2UNKNOWN
ubuntu22.04noarchapache2< 2.4.46-4ubuntu2UNKNOWN
ubuntu14.04noarchapache2< 2.4.7-1ubuntu4.22+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchapache2< 2.4.18-2ubuntu3.17+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.689 Medium

EPSS

Percentile

97.9%