9
CVSSv3

CVE-2021-40438

Published: 16/09/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.2
VMScore: 609
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

netapp cloud backup -

netapp storagegrid -

netapp clustered data ontap -

f5 f5os

oracle http server 12.2.1.3.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle http server 12.2.1.4.0

oracle enterprise manager ops center 12.4.0.0

oracle zfs storage appliance kit 8.8

oracle secure global desktop 5.6

siemens sinema server 14.0

siemens sinec nms

Vendor Advisories

Several vulnerabilities have been found in the Apache HTTP server, which could result in denial of service In addition a vulnerability was discovered in mod_proxy with which an attacker could trick the server to forward requests to arbitrary origin servers For the oldstable distribution (buster), these problems have been fixed in version 2438-3 ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
A NULL pointer dereference was found in Apache httpd mod_h2 The highest threat from this flaw is to system integrity (CVE-2021-33193) A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests The highest threat from this vulnerability is to system availability (CVE-2021-347 ...
A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd This flaw allows a remote unauthenticated attacker to forward requests to an arbitrary origin server The highest threat from this vulnerability is to confidentiality ...
On September 16, 2021, the Apache Software Foundation disclosed five vulnerabilities affecting the Apache HTTP Server (httpd) 2448 and earlier releases For a description of these vulnerabilities, see the Apache HTTP Server 2449 section of the Apache HTTP Server 24 vulnerabilities webpage This advisory will be updated as additional informatio ...
In Apache HTTP Server before version 2449, a crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user ...
A vulnerability (CVE-2021-40438) exists in Hitachi Command Suite, Hitachi Ops Center API Configuration Manager,Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer Affected products and versions are listed below Please upgrade your version to the appropriate version ...
Tenablesc leverages third-party software to help provide underlying functionality One of the third-party components (Apache) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable opted to upgrade the bundled Apache components to address the po ...

Github Repositories

Apache forward request CVE

CVE-2021-40438 Apache forward request CVE CVE-2021-40438: A crafted request uri-path can cause mod_proxy to forward the request to an origin server chosen by the remote user This issue affects Apache HTTP Server 2448 and earlier This CVE could be used to spoof the original IPs in DoS attacks Query vulnerable servers @ appnetlasio: (cvebase_score:>8 and geocountr

simple Bash script that allows you to query EPSS

EPSSeekr This is a simple Bash script that allows you to query the EPSS (Exploit Prediction Scoring System) API using various parameters, such as CVE name, date, and EPSS score The script uses the curl command to send requests to the EPSS API and retrieve data in JSON format Requirements curl Installation Download the epsseekersh script and save it to a directory of your

CVE-2021-40438 exploit PoC with Docker setup.

CVE-2021-40438 exploit PoC with Docker setup CD into the directory containing the Apache configuration and Dockerfile (shared in repo) Building Image: ~# docker build -t cve-2021-40438:10 Running the Docker Image: ~# docker run --rm -d -p 4444:80 cve-2021-40438:10 (Note: You can also use Image ID instead of image name, find Image details using command 'docker images&#

check CVE-2021-40438

CVE-2021-40438 build docker build -t cve-2021-40438:10 run docker run --rm -d -p 4444:80 cve-2021-40438:10 check CVE-2021-40438 /mainsh

Crosswalk Nessus findings with the CISA Known and Exploited Vulnerabilities (KEV) catalog.

Nessus Crosswalk for CISA Known Exploited Vulnerabilities (KEV) nessus_crosswalk is a capability that returns vulnerability results from Nessus scans that map to the most recent CISA KEV catalog The output is a sorted list of CVE IDs, based on number of occurrences in the Nessus scans, in the following format: {"CVE-####-#####": Number_of_Occurrences} Install $ git

CVE-2021-40438 请求 uri-path 可以导致 mod_proxy 将请求转发到远程用户选择的源服务器。此问题会影响 Apache HTTP Server 2448 及更早版本。 攻击者可以通过制作请求来利用此漏洞uri路径,这导致 mod_proxy将请求转发到攻击者选择的源服务器。Apache HTTP Server的mod_proxy组件旨在为 Apache HTTP Server 实现代

Dockerized Proof-of-Concept of CVE-2021-40438 in Apache 2.4.48.

apache-cve-poc Dockerized Proof-of-Concept of CVE-2021-40438 in Apache 2448

Nginx Nginx 场景绕过之一: URL white spaces + Gunicorn Nginx 场景绕过之二: 斜杠(trailing slash) 与 #(Weblogic为例) Nginx 场景绕过之三: 斜杠(trailing slash) 与 ;(Weblogic为例) Squid Squid 场景绕过之一: URN bypass ACL HAProxy HAProxy 场景绕过之一: CVE-2021-40346 Content-Length 整型溢出与HTTP Request Smuggling mod_proxy Apache Mo

scan_ssrfsh Este script permite hacer un escaneo de puertos a través de los host vulnerables a CVE-2021-40438 Uso: Cambiar la variable "host" dentro del script por el nombre de host vulnerable en este formato hostname o hostname Ejecutar el script: En el parámetro host hay que reemplazar por el host al que se quiere escanear los puer

My CTF Challenges Balsn CTF 2023 Challenge Category Description Solved 1linenginx Web Exploiting CVE-2019-20372 for Client-Side Desyc leading to XSS in NGINX 6/500 2022 Challenge Category Description Solved 2linenoodjs Web Finding internal Prototype Pollution gadget in node:1880 to RCE 13/584 2021 Challenge Category Description Solved 0linephp Web L

CVE-2021-40438 Apache <= 2.4.48 SSRF exploit

CVE-2021-40438 - Apache &lt;= 2448 - SSRF Python exploit A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user This issue affects Apache HTTP Server 2448 and earlier CVSS v31: Base Score: 90 Severity: CRITICAL CVSS:31/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Attack Vector: Network Attack Complexity: High Pri

CVE-2021-40438 Apache <= 2.4.48 SSRF exploit

CVE-2021-40438 - Apache &lt;= 2448 - SSRF Python exploit A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user This issue affects Apache HTTP Server 2448 and earlier CVSS v31: Base Score: 90 Severity: CRITICAL CVSS:31/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Attack Vector: Network Attack Complexity: High Pri

References

CWE-918https://httpd.apache.org/security/vulnerabilities_24.htmlhttps://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlhttps://security.netapp.com/advisory/ntap-20211008-0004/https://www.debian.org/security/2021/dsa-4982https://www.tenable.com/security/tns-2021-17https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQhttps://www.oracle.com/security-alerts/cpujan2022.htmlhttps://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfhttps://security.gentoo.org/glsa/202208-20https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3Ehttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3Ehttps://nvd.nist.govhttps://www.debian.org/security/2021/dsa-4982https://www.cisa.gov/uscert/ics/advisories/icsa-22-167-06https://github.com/Kashkovsky/CVE-2021-40438