blob: 3fe4e30d9ce8188d64352d1ac2e660eddfd9e450 [file] [log] [blame]
{
"cveMetadata": {
"cveId": "CVE-2023-25690",
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"serial": 1,
"state": "PUBLISHED"
},
"CNA_private": {
"emailed": null,
"projecturl": "https://httpd.apache.org/",
"owner": "httpd",
"userslist": "users@httpd.apache.org",
"state": "REVIEW",
"todo": [],
"type": "unsure"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09"
},
"title": "HTTP request splitting with mod_rewrite and mod_proxy",
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')",
"lang": "en",
"cweId": "CWE-444",
"type": "CWE"
}
]
}
],
"source": {
"discovery": "UNKNOWN"
},
"affected": [
{
"vendor": "Apache Software Foundation",
"product": "Apache HTTP Server",
"versions": [
{
"status": "affected",
"version": "2.4.0",
"lessThanOrEqual": "2.4.55",
"versionType": "semver"
}
],
"defaultStatus": "unknown"
}
],
"descriptions": [
{
"value": "Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.\n\n\n\n\nConfigurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution.\n\n For example, something like:\n\n\n\n\nRewriteEngine on\nRewriteRule \"^/here/(.*)\" \"http://example.com:8080/elsewhere?$1\"; [P]\nProxyPassReverse /here/ http://example.com:8080/\n\n\nRequest splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning.\n\n\n\n",
"lang": "en",
"supportingMedia": [
{
"type": "text/html",
"base64": false,
"value": "<div>Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack.</div><div><br></div><div><div>Configurations are affected when mod_proxy is enabled along with some form of RewriteRule\n or ProxyPassMatch in which a non-specific pattern matches\n some portion of the user-supplied request-target (URL) data and is then\n re-inserted into the proxied request-target using variable \nsubstitution. For example, something like:</div><div><br></div><div>RewriteEngine on<br>RewriteRule \"^/here/(.*)\" \"http://example.com:8080/elsewhere?$1\"; [P]<br>ProxyPassReverse /here/ http://example.com:8080/</div><br>Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning.<br><br></div>"
}
]
}
],
"references": [],
"metrics": [
{
"other": {
"type": "Textual description of severity",
"content": {
"text": "important"
}
}
}
],
"timeline": [
{
"time": "2023-02-02T06:01:00.000Z",
"lang": "en",
"value": "reported"
},
{
"time": "2023-03-07",
"lang": "en",
"value": "fixed by r1908095 in 2.4.x"
},
{
"lang": "eng",
"time": "2023-03-07",
"value": "2.4.56 released"
}
],
"credits": [
{
"lang": "en",
"value": "Lars Krapf of Adobe",
"type": "finder"
}
],
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"dataType": "CVE_RECORD",
"dataVersion": "5.0"
}