Red Hat JBoss Core Services update for httpd



Published: 2021-10-11 | Updated: 2023-12-18
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-40438
CWE-ID CWE-918
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
JBoss Core Services
Server applications / Application servers

jbcs-httpd24-mod_security (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_md (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-mod_http2 (Red Hat package)
Operating systems & Components / Operating system package or component

jbcs-httpd24-httpd (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU56678

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-40438

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the mod_proxy module in Apache HTTP Server. A remote attacker can send a specially crafted HTTP request with a chosen uri-path and trick the web server to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Core Services: 2.4.37 SP8

jbcs-httpd24-mod_security (Red Hat package): 2.9.2-16.GA.jbcs.el7 - 2.9.2-63.GA.jbcs.el7

jbcs-httpd24-mod_md (Red Hat package): 2.0.8-24.jbcs.el7 - 2.0.8-36.jbcs.el7

jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-3.jbcs.el7 - 1.15.7-17.jbcs.el7

jbcs-httpd24-httpd (Red Hat package): 2.4.37-33.jbcs.el7 - 2.4.37-74.jbcs.el7

External links

http://access.redhat.com/errata/RHSA-2021:3746


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###