7.5
CVSSv2

CVE-2021-39275

Published: 16/09/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

netapp cloud backup -

netapp storagegrid -

netapp clustered data ontap -

oracle http server 12.2.1.3.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle http server 12.2.1.4.0

oracle zfs storage appliance kit 8.8

siemens sinema server 14.0

siemens sinec nms

Vendor Advisories

Synopsis Moderate: httpd:24 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the httpd:24 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2451 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Security ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2451 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Moderate: httpd24-httpd security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for httpd24-httpd is now available for Red Hat Software CollectionsRed Hat Product Security has rated ...
Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service In addition a vulnerability was discovered in mod_proxy with which an attacker could trick the server to forward requests to arbitrary origin servers For the oldstable distribution (buster), these problems have been fixed in version 2438-3 ...
An out-of-bounds write in function ap_escape_quotes of httpd allows an unauthenticated remote attacker to crash the server or potentially execute code on the system with the privileges of the httpd user, by providing malicious input to the function ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
In Apache HTTP Server before version 2449, ap_escape_quotes() may write beyond the end of a buffer when given malicious input No included modules pass untrusted data to these functions, but third-party / external modules may ...
On September 16, 2021, the Apache Software Foundation disclosed five vulnerabilities affecting the Apache HTTP Server (httpd) 2448 and earlier releases For a description of these vulnerabilities, see the Apache HTTP Server 2449 section of the Apache HTTP Server 24 vulnerabilities webpage This advisory will be updated as additional informatio ...
A vulnerability (CVE-2021-39275) exists in Cosminexus HTTP Server and Hitachi Web Server Affected products and versions are listed below Please upgrade your version to the appropriate version ...
ProductsSolutionsSupport and ServicesCompanyHow To BuySupport PortalGo To PortalRegisterForgot Username/Password?English日本語中文</form> {"@context":"schemaorg/","@type":"BreadcrumbList","url":"wwwbroadcomcom/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1599","numberOfItems":5,"itemLi ...