6.4
CVSSv2

CVE-2021-44224

Published: 20/12/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 571
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

Tenable.sc versions 5.14.0 up to and including 5.19.1 were found to contain a remote code execution vulnerability which could allow a remote, unauthenticated malicious user to execute code under special circumstances. An attacker would first have to stage a specific file type in the web server root of the Tenable.sc host prior to remote exploitation. Also, Tenable.sc leverages third-party software to help provide underlying functionality. One of the third-party components (Apache) was found to contain vulnerabilities, and updated versions have been made available by the providers. Out of caution, and in line with best practice, Tenable has upgraded the bundled components to address the potential impact of these issues. Tenable.sc 5.20.0 updates Apache to version 2.4.52 to address the identified vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 10.0

debian debian linux 11.0

tenable tenable.sc

oracle http server 12.2.1.3.0

oracle communications operations monitor 4.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle http server -

oracle http server 12.2.1.4.0

oracle communications operations monitor 4.3

oracle communications operations monitor 4.4

oracle communications operations monitor 5.0

oracle communications element manager

oracle communications session report manager

oracle communications session route manager

apple macos

apple mac os x 10.15.7

Vendor Advisories

Synopsis Moderate: httpd:24 security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the httpd:24 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2451 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Security ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2451 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Core ServicesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Moderate: httpd24-httpd security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for httpd24-httpd is now available for Red Hat Software CollectionsRed Hat Product Security has rated ...
Two vulnerabilities have been discovered in the Apache HTTP server: CVE-2021-44224 When operating as a forward proxy, Apache was depending on the setup suspectible to denial of service or Server Side Request forgery CVE-2021-44790 A buffer overflow in mod_lua may result in denial of service or potentially the execution of arbitrar ...
There's a null pointer dereference and server-side request forgery flaw in httpd's mod_proxy module, when it is configured to be used as a forward proxy A crafted packet could be sent on the adjacent network to the forward proxy that could cause a crash, or potentially SSRF via misdirected Unix Domain Socket requests In the worst case, this could ...
There's a null pointer dereference and server-side request forgery flaw in httpd's mod_proxy module, when it is configured to be used as a forward proxy A crafted packet could be sent on the adjacent network to the forward proxy that could cause a crash, or potentially SSRF via misdirected Unix Domain Socket requests In the worst case, this could ...
A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery) This issue affects Apache HTTP Server 247 up ...
There's a null pointer dereference and server-side request forgery flaw in httpd's mod_proxy module, when it is configured to be used as a forward proxy A crafted packet could be sent on the adjacent network to the forward proxy that could cause a crash, or potentially SSRF via misdirected Unix Domain Socket requests In the worst case, this could ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
Tenablesc versions 5140 through 5191 were found to contain a remote code execution vulnerability which could allow a remote, unauthenticated attacker to execute code under special circumstances An attacker would first have to stage a specific file type in the web server root of the Tenablesc host prior to remote exploitation Also, Tenable ...
Tenablesc leverages third-party software to help provide underlying functionality One of the third-party components (Apache) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable has upgraded the bundled components to address the potential imp ...