7.5
HIGH
CVE-2021-31618
Apache HTTP Server mod_http2 NULL Pointer Dereference DoS
Description

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected. This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL pointer dereference on initialised memory, crashing reliably the child process. Since such a triggering HTTP/2 request is easy to craft and submit, this can be exploited to DoS the server. This issue affected mod_http2 1.15.17 and Apache HTTP Server version 2.4.47 only. Apache HTTP Server 2.4.47 was never released.

INFO

Published Date :

June 15, 2021, 9:15 a.m.

Last Modified :

May 1, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-31618 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle enterprise_manager_ops_center
3 Oracle instantis_enterprisetrack
1 Fedoraproject fedora
1 Debian debian_linux
1 Apache http_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31618 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31618 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/03/13/2 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/ [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-38 No Types Assigned https://security.gentoo.org/glsa/202107-38 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210727-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20210727-0008/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4937 No Types Assigned https://www.debian.org/security/2021/dsa-4937 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210727-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-38 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4937 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_24.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/10/9 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/10/9 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2021/q2/206 No Types Assigned https://seclists.org/oss-sec/2021/q2/206 Mailing List, Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:1.15.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.47:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31618 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-31618 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.11 }} -0.35%

score

0.91272

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability