Search for vulnerabilities
Vulnerability details: VCID-emdg-eudm-aaas
Vulnerability ID VCID-emdg-eudm-aaas
Aliases CVE-2023-25690
Summary Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.
Status Published
Exploitability 2.0
Weighted Severity 8.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25690.json
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.01000 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.64667 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.64667 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.64667 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.73308 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.74959 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.74959 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.74959 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.89346 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
epss 0.90019 https://api.first.org/data/v1/epss?cve=CVE-2023-25690
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-25690
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-25690
cvssv3.1 7.5 https://security.gentoo.org/glsa/202309-01
generic_textual HIGH https://security.gentoo.org/glsa/202309-01
Reference id Reference type URL
http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25690.json
https://api.first.org/data/v1/epss?cve=CVE-2023-25690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-20001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37436
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27522
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
https://security.gentoo.org/glsa/202309-01
1032476 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032476
2176209 https://bugzilla.redhat.com/show_bug.cgi?id=2176209
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
CVE-2023-25690 https://httpd.apache.org/security/json/CVE-2023-25690.json
CVE-2023-25690 https://nvd.nist.gov/vuln/detail/CVE-2023-25690
RHSA-2023:1547 https://access.redhat.com/errata/RHSA-2023:1547
RHSA-2023:1593 https://access.redhat.com/errata/RHSA-2023:1593
RHSA-2023:1596 https://access.redhat.com/errata/RHSA-2023:1596
RHSA-2023:1597 https://access.redhat.com/errata/RHSA-2023:1597
RHSA-2023:1670 https://access.redhat.com/errata/RHSA-2023:1670
RHSA-2023:1672 https://access.redhat.com/errata/RHSA-2023:1672
RHSA-2023:1673 https://access.redhat.com/errata/RHSA-2023:1673
RHSA-2023:1916 https://access.redhat.com/errata/RHSA-2023:1916
RHSA-2023:3292 https://access.redhat.com/errata/RHSA-2023:3292
RHSA-2023:3354 https://access.redhat.com/errata/RHSA-2023:3354
RHSA-2023:3355 https://access.redhat.com/errata/RHSA-2023:3355
USN-5942-1 https://usn.ubuntu.com/5942-1/
USN-5942-2 https://usn.ubuntu.com/5942-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25690.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202309-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84056
EPSS Score 0.01000
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.