Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-44790

Publication date 20 December 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.

Read the notes from the security team

Status

Package Ubuntu Release Status
apache2 22.04 LTS jammy
Fixed 2.4.52-1ubuntu1
21.10 impish
Fixed 2.4.48-3.1ubuntu3.2
21.04 hirsute
Fixed 2.4.46-4ubuntu1.5
20.04 LTS focal
Fixed 2.4.41-4ubuntu3.9
18.04 LTS bionic
Fixed 2.4.29-1ubuntu4.21
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

Fixed by r1896039 in 2.4.x


sbeattie

mod_lua is not runtime enabled with Apache's package config in Ubuntu by default.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
apache2

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5212-1
    • Apache HTTP Server vulnerabilities
    • 6 January 2022
    • USN-5212-2
    • Apache HTTP Server vulnerabilities
    • 10 January 2022

Other references