Apache 2.4.x < 2.4.53 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 113194

Language:

Synopsis

Apache 2.4.x < 2.4.53 Multiple Vulnerabilities

Description

According to its banner, the version of Apache running on the remote host is 2.4.x prior to 2.4.53. It is, therefore, affected by multiple vulnerabilities:

- A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. (CVE-2022-22719)

- A HTTP Request Smuggling vulnerability exists due earlier fails to close inbound connection when errors are encountered discarding the request body. (CVE-2022-22720)

- If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. (CVE-2022-22721)

- An out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. (CVE-2022-23943)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache version 2.4.53 or later.

See Also

https://archive.apache.org/dist/httpd/CHANGES_2.4.53

https://httpd.apache.org/security/vulnerabilities_24.html#2.4.53

Plugin Details

Severity: Critical

ID: 113194

Type: remote

Published: 3/14/2022

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-22720

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-22720

Vulnerability Information

CPE: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2022

Vulnerability Publication Date: 3/14/2022

Reference Information

CVE: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943