Recently Patched Apache HTTP Server Vulnerability Exploited in Attacks

German Cybersecurity Agency and Cisco Warn of Attacks Targeting Apache HTTP Server Flaw 

Organizations are being advised to ensure that their Apache HTTP servers are up to date, after it came to light that a recently patched vulnerability has been exploited in attacks.

German Cybersecurity Agency and Cisco Warn of Attacks Targeting Apache HTTP Server Flaw 

Organizations are being advised to ensure that their Apache HTTP servers are up to date, after it came to light that a recently patched vulnerability has been exploited in attacks.

The vulnerability, tracked as CVE-2021-40438, is a server-side request forgery (SSRF) that can be exploited against httpd web servers that have the mod_proxy module enabled. An attacker can leverage this critical flaw using a specially crafted request to cause the module to forward the request to an arbitrary origin server.

The issue was identified by the Apache HTTP security team while investigating a different vulnerability. It affects version 2.4.48 and earlier, and it was patched in mid-September with the release of version 2.4.49.

“By sending a specially crafted request, attackers can force the mod_proxy module (if enabled) to route connections to an origin server of their choice — thereby allowing attackers to exfiltrate secrets (like infrastructure metadata or keys) or access other internal servers (which may be less protected than externally facing ones),” cloud services provider Fastly explained in a blog post published in October.

Fastly reported at the time that there had been more than 500,000 servers running vulnerable versions of httpd, but the company pointed out that cloud services such as AWS, Microsoft Azure and Google Cloud Platform provided protections against such attacks, meaning that the flaw mostly impacts organizations operating httpd servers on their own.

Several proof-of-concept (PoC) exploits have been published for CVE-2021-40438 and, last week, Germany’s Federal Office for Information Security (BSI) and Cisco reported seeing attacks exploiting the vulnerability.

Cisco’s advisory describes the impact of five Apache HTTP Server vulnerabilities on the networking giant’s products. The company has so far confirmed that its Prime Collaboration Provisioning, Security Manager, Expressway series and TelePresence Video Communication Server products are affected, but many others are still under investigation.

Cisco pointed out that its Product Security Incident Response Team (PSIRT) became aware this month of “exploitation attempts” of CVE-2021-40438.

The alert issued last week by Germany’s BSI reveals that the agency is aware of at least one case where an attacker exploited this vulnerability to obtain hash values of user credentials from a targeted system.

The warning over CVE-2021-40438 comes just weeks after news broke that another Apache HTTP Server vulnerability has been actively exploited. That flaw, tracked as CVE-2021-41773, allows path traversal and remote code execution.

Related: Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw

Related: Apache Releases Another Patch for Actively Exploited HTTP Server Zero-Day

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link