Authentication bypass in Apache APISIX Dashboard



Published: 2021-12-27 | Updated: 2022-09-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-45232
CWE-ID CWE-287
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Apache APISIX
Server applications / Other server solutions

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU59095

Risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-45232

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the Manager API. A remote attacker can bypass authentication process and gain unauthorized access to the application via certain API endpoints, that use directly "gin" framework instead of "droplet" framework.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache APISIX: 2.0 - 2.10.0

External links

http://lists.apache.org/thread/979qbl6vlm8269fopfyygnxofgqyn6k5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###