CVE-2021-26691

CVE Details

Release Date:2021-06-10

Description


In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow

See more information about CVE-2021-26691 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (httpd)ELSA-2022-01432022-01-18
Oracle Linux version 8 (httpd)ELSA-2021-38162021-10-13
Oracle Linux version 8 (mod_http2)ELSA-2021-38162021-10-13
Oracle Linux version 8 (mod_md)ELSA-2021-38162021-10-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete