5
CVSSv2

CVE-2021-34798

Published: 16/09/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

netapp cloud backup -

netapp storagegrid -

netapp clustered data ontap -

tenable tenable.sc

oracle http server 12.2.1.3.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle peoplesoft enterprise peopletools 8.58

oracle enterprise manager base platform 13.4.0.0

oracle http server 12.2.1.4.0

oracle zfs storage appliance kit 8.8

oracle enterprise manager base platform 13.5.0.0

oracle communications cloud native core network function cloud native environment 1.10.0

broadcom brocade fabric operating system firmware -

siemens sinema server 14.0

siemens sinema remote connect server

siemens ruggedcom nms

siemens sinec nms

Vendor Advisories

Synopsis Moderate: httpd:24 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the httpd:24 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update ...
Synopsis Moderate: httpd24-httpd security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for httpd24-httpd is now available for Red Hat Software CollectionsRed Hat Product Security has rated ...
Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service In addition a vulnerability was discovered in mod_proxy with which an attacker could trick the server to forward requests to arbitrary origin servers For the oldstable distribution (buster), these problems have been fixed in version 2438-3 ...
A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
Malformed requests may cause Apache HTTP Server before version 2449 to dereference a NULL pointer, resulting in denial of service ...
On September 16, 2021, the Apache Software Foundation disclosed five vulnerabilities affecting the Apache HTTP Server (httpd) 2448 and earlier releases For a description of these vulnerabilities, see the Apache HTTP Server 2449 section of the Apache HTTP Server 24 vulnerabilities webpage This advisory will be updated as additional informatio ...
Tenablesc leverages third-party software to help provide underlying functionality One of the third-party components (Apache) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable opted to upgrade the bundled Apache components to address the po ...
ProductsSolutionsSupport and ServicesCompanyHow To BuySupport PortalGo To PortalRegisterForgot Username/Password?English日本語中文</form> {"@context":"schemaorg/","@type":"BreadcrumbList","url":"wwwbroadcomcom/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1597","numberOfItems":5,"itemLi ...

References

CWE-476http://httpd.apache.org/security/vulnerabilities_24.htmlhttps://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlhttps://security.netapp.com/advisory/ntap-20211008-0004/https://www.debian.org/security/2021/dsa-4982https://www.tenable.com/security/tns-2021-17https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQhttps://www.oracle.com/security-alerts/cpujan2022.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10379https://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfhttps://security.gentoo.org/glsa/202208-20https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3Ehttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/https://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2022:0891https://www.cisa.gov/uscert/ics/advisories/icsa-22-132-02https://www.debian.org/security/2021/dsa-4982