CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST

2023-10-19 Thread Stefan Eissing
Severity: moderate Affected versions: - Apache HTTP Server 2.4.17 through 2.4.57 Description: When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection

CVE-2023-31122: Apache HTTP Server: mod_macro buffer over-read

2023-10-19 Thread Stefan Eissing
Severity: low Affected versions: - Apache HTTP Server through 2.4.57 Description: Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. Credit: David Shoon (github/davidshoon) (finder) References:

CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0

2023-10-19 Thread Stefan Eissing
Severity: low Affected versions: - Apache HTTP Server 2.4.55 through 2.4.57 Description: An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources

CVE-2022-28330: Apache HTTP Server: read beyond bounds in mod_isapi

2022-06-09 Thread Stefan Eissing
Severity: low Description: Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module. Credit: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this issue References:

CVE-2022-26377: Apache HTTP Server: mod_proxy_ajp: Possible request smuggling

2022-06-09 Thread Stefan Eissing
Severity: moderate Description: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP

CVE-2022-28614: Apache HTTP Server: read beyond bounds via ap_rwrite()

2022-06-09 Thread Stefan Eissing
Severity: low Description: The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Credit: The Apache HTTP Server

CVE-2022-29404: Apache HTTP Server: Denial of service in mod_lua r:parsebody

2022-06-09 Thread Stefan Eissing
Severity: low Description: In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size. Credit: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop

CVE-2022-30522: Apache HTTP Server: mod_sed denial of service

2022-06-09 Thread Stefan Eissing
Severity: low Description: If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort. Credit: This issue was found by Brian Moussalli from

CVE-2022-30556: Apache HTTP Server: Information Disclosure in mod_lua with websockets

2022-06-09 Thread Stefan Eissing
Severity: low Description: Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer. Credit: The Apache HTTP Server project would like to thank Ronald Crane (Zippenhop LLC) for reporting this

CVE-2022-31813: Apache HTTP Server: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism

2022-06-09 Thread Stefan Eissing
Severity: low Description: Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application. Credit: The Apache

CVE-2022-22721: Apache HTTP Server: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody

2022-03-14 Thread Stefan Eissing
Severity: low Description: If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier. Credit: Anonymous working with

CVE-2022-22719: Apache HTTP Server: mod_lua Use of uninitialized value of in r:parsebody

2022-03-14 Thread Stefan Eissing
Severity: moderate Description: A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier. Credit: Chamal De Silva

CVE-2022-22720: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier

2022-03-14 Thread Stefan Eissing
Severity: important Description: Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling Credit: James Kettle

CVE-2022-23943: Apache HTTP Server: mod_sed: Read/write beyond bounds

2022-03-14 Thread Stefan Eissing
Severity: important Description: Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions. Credit: Ronald Crane (Zippenhop

CVE-2021-44790: Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier

2021-12-20 Thread Stefan Eissing
Severity: high Description: A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerability though it might be possible to craft one. This issue

CVE-2021-44224: Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier

2021-12-20 Thread Stefan Eissing
Severity: moderate Description: A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain

CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773)

2021-10-07 Thread Stefan Eissing
Severity: critical Description: It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories

CVE-2021-41773: Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49

2021-10-05 Thread Stefan Eissing
Severity: important Description: A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require

CVE-2021-41524: Apache HTTP Server: null pointer dereference in h2 fuzzing

2021-10-05 Thread Stefan Eissing
Severity: moderate Description: While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49.