Apache 2.4.x < 2.4.49 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112981

Synopsis

Apache 2.4.x < 2.4.49 Multiple Vulnerabilities

Description

According to its banner, the version of Apache running on the remote host is 2.4.x prior to 2.4.49. It is, therefore, affected by multiple vulnerabilities:

- A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. (CVE-2021-33193)

- Malformed requests may cause the server to dereference a NULL pointer. (CVE-2021-34798)

- A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). (CVE-2021-36160)

- ap_escape_quotes() may write beyond the end of a buffer when given malicious input. (CVE-2021-39275)

- A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. (CVE-2021-40438)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache version 2.4.49 or later.

See Also

https://archive.apache.org/dist/httpd/CHANGES_2.4.49

https://httpd.apache.org/security/vulnerabilities_24.html#2.4.49

Plugin Details

Severity: Critical

ID: 112981

Type: remote

Published: 9/17/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39275

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-39275

Vulnerability Information

CPE: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/16/2021

Vulnerability Publication Date: 9/16/2021

CISA Known Exploited Vulnerability Due Dates: 12/15/2021

Reference Information

CVE: CVE-2021-33193, CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438