CWE
787 119 400
Advisory Published
Updated

CVE-2021-44790: Buffer Overflow

First published: Mon Dec 20 2021(Updated: )

apache. Multiple issues were addressed by updating apache to version 2.4.53.

Credit: CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 security@apache.org

Affected SoftwareAffected VersionHow to fix
Apple Catalina
Apple macOS Big Sur<11.6.6
11.6.6
<12.4
12.4
Apache HTTP server<=2.4.51
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Tenable Tenable.sc>=5.16.0<5.20.0
Netapp Cloud Backup
Oracle Communications Element Manager<=9.0
Oracle Communications Operations Monitor=4.3
Oracle Communications Operations Monitor=4.4
Oracle Communications Operations Monitor=5.0
Oracle Communications Session Report Manager<=9.0
Oracle Communications Session Route Manager<=9.0
Oracle HTTP Server=12.2.1.3.0
Oracle HTTP Server=12.2.1.4.0
Oracle Instantis Enterprisetrack=17.1
Oracle Instantis Enterprisetrack=17.2
Oracle Instantis Enterprisetrack=17.3
Oracle ZFS Storage Appliance Kit=8.8
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-004
Apple Mac OS X=10.15.7-security_update_2021-005
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-002
Apple Mac OS X=10.15.7-security_update_2022-003
Apple macOS<10.15.7
Apple macOS>=11.0<11.6.6
Apple macOS>=12.0<12.4
redhat/httpd<2.4.52
2.4.52
redhat/httpd<0:2.4.6-97.el7_9.4
0:2.4.6-97.el7_9.4
redhat/httpd<0:2.4.6-45.el7_3.8
0:2.4.6-45.el7_3.8
redhat/httpd<0:2.4.6-67.el7_4.9
0:2.4.6-67.el7_4.9
redhat/httpd<0:2.4.6-89.el7_6.4
0:2.4.6-89.el7_6.4
redhat/httpd<0:2.4.6-90.el7_7.3
0:2.4.6-90.el7_7.3
redhat/httpd24-httpd<0:2.4.34-23.el7.1
0:2.4.34-23.el7.1
debian/apache2
2.4.38-3+deb10u8
2.4.38-3+deb10u10
2.4.56-1~deb11u2
2.4.56-1~deb11u1
2.4.57-2
2.4.57-3
2.4.58-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-44790?

    CVE-2021-44790 is a vulnerability in Apache HTTP Server that allows a carefully crafted request body to cause a buffer overflow in the mod_lua multipart parser.

  • What software is affected by CVE-2021-44790?

    Apache HTTP Server 2.4.51 and earlier versions are affected by CVE-2021-44790.

  • How severe is CVE-2021-44790?

    CVE-2021-44790 has a severity level of critical.

  • How can I fix CVE-2021-44790?

    To fix CVE-2021-44790, update Apache HTTP Server to version 2.4.53 or later.

  • Is there an exploit for CVE-2021-44790?

    The Apache httpd team is not aware of an exploit for CVE-2021-44790, but it might be possible to craft one.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203