First published: Mon Dec 20 2021(Updated: )
A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).
Credit: CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 Lockheed Martin Red Team an anonymous researcher Jeremy Brown Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeQi Sun Trend MicroYe Zhang @co0py_Cat Baidu SecurityRobert Ai Trend MicroArsenii Kostromin (0x3c3e) Yonghwi Jin @jinmo123 TheoriLinus Henze Pinauten GmbHLiu Long Ant Security LightJack Dates RET2 Systems IncAntonio Zekic @antoniozekic Jeonghoon Shin Theori working with Trend Micro Zero Day InitiativePeter Nguyễn Vũ Hoàng @peternguyen14 STAR LabsNed Williamson Google Project Zero @gorelics BreakPoint BreakPointRon Masas BreakPointWojciech Reguła @_r3ggi SecuRingArsenii Kostromin (0x3c3e) MicrosoftJonathan Bar Or MicrosoftZhipeng Huo @R3dF09 Tencent Security Xuanwu LabYuebin Sun @yuebinsun2020 Tencent Security Xuanwu LabMax Shavrick @_mxms the Google Security TeamZubair Ashraf CrowdstrikeCVE-2022-0778 CVE-2022-23308 Mickey Jin @patch1t @gorelics Peter Nguyễn Vũ Hoàng STAR LabsFelix Poulin-Belanger Antonio Cheong Yu Xuan YCISCQCVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2021-46059 CVE-2022-0128 Heige KnownSec 404 TeamBo Qu Palo Alto NetworksScarlet Raine Wang Yu CyberservalCVE-2022-0530 Tavis Ormandy CVE-2021-45444 ABC Research s.r.o Jon Thompson EvolveIA) actae0n Blacksun Hackers Club working with Trend Micro Zero Day InitiativeAndrew Williams GoogleAvi Drissman Googlechenyuwang @mzzzz__ Tencent Security Xuanwu LabJordy Zomer @pwningsystems Paul Walker BuryNathaniel Ekoniak Ennate TechnologiesGergely Kalman @gergely_kalman Mandiant MandiantJoshua Mason MandiantRon Waisberg SecuRingan anonymous researcher SecuRing Perception PointRon Hass @ronhass7 Perception Pointryuzaki Chijin Zhou ShuiMuYuLin LtdTsinghua wingtecher lab Jeonghoon Shin TheoriSorryMybad @S0rryMybad Kunlun LabDongzhuo Zhao ADLab of Venustech security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/jbcs-httpd24-httpd | <0:2.4.51-28.el8 | 0:2.4.51-28.el8 |
redhat/jbcs-httpd24-httpd | <0:2.4.51-28.el7 | 0:2.4.51-28.el7 |
redhat/httpd24-httpd | <0:2.4.34-23.el7.5 | 0:2.4.34-23.el7.5 |
debian/apache2 | 2.4.38-3+deb10u8 2.4.38-3+deb10u10 2.4.56-1~deb11u2 2.4.56-1~deb11u1 2.4.57-2 2.4.57-3 2.4.58-1 | |
redhat/httpd | <2.4.52 | 2.4.52 |
Apple macOS Monterey | <12.4 | 12.4 |
Apple macOS | <11.6.6 | 11.6.6 |
macOS Catalina | ||
Apache Http Server | >=2.4.7<2.4.52 | |
Fedora | =34 | |
Fedora | =35 | |
Fedora | =36 | |
Debian | =10.0 | |
Debian | =11.0 | |
tenable tenable.sc | >=5.14.0<5.20.0 | |
tenable tenable.sc | >=5.16.0<202201.1 | |
oracle communications element manager | <9.0 | |
Oracle Communications Operations Monitor | =4.0 | |
Oracle Communications Operations Monitor | =4.3 | |
Oracle Communications Operations Monitor | =4.4 | |
Oracle Communications Operations Monitor | =5.0 | |
oracle communications session report manager | <9.0 | |
oracle communications session route manager | <9.0 | |
Oracle HTTP Server | ||
Oracle HTTP Server | =12.2.1.3.0 | |
Oracle HTTP Server | =12.2.1.4.0 | |
oracle instantis enterprisetrack | =17.1 | |
oracle instantis enterprisetrack | =17.2 | |
oracle instantis enterprisetrack | =17.3 | |
Apple iOS and macOS | =10.15.7 | |
Apple iOS and macOS | =10.15.7-security_update_2020-001 | |
Apple iOS and macOS | =10.15.7-security_update_2021-001 | |
Apple iOS and macOS | =10.15.7-security_update_2021-002 | |
Apple iOS and macOS | =10.15.7-security_update_2021-003 | |
Apple iOS and macOS | =10.15.7-security_update_2021-004 | |
Apple iOS and macOS | =10.15.7-security_update_2021-005 | |
Apple iOS and macOS | =10.15.7-security_update_2021-006 | |
Apple iOS and macOS | =10.15.7-security_update_2021-007 | |
Apple iOS and macOS | =10.15.7-security_update_2021-008 | |
Apple iOS and macOS | =10.15.7-security_update_2022-001 | |
Apple iOS and macOS | =10.15.7-security_update_2022-002 | |
Apple iOS and macOS | =10.15.7-security_update_2022-003 | |
Apple iOS and macOS | <10.15.7 | |
Apple iOS and macOS | >=11.0<11.6.6 | |
Apple iOS and macOS | >=12.0.0<12.4 |
Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2021-44224 is a vulnerability in the Apache HTTP server that allows for a null pointer dereference and server-side request forgery (SSRF) when the mod_proxy module is configured as a forward proxy.
CVE-2021-44224 can cause a crash or allow for SSRF attacks if a crafted packet is sent to the forward proxy on the adjacent network.
CVE-2021-44224 has a severity value of 7, indicating a high severity.
To fix CVE-2021-44224, update Apache HTTP server to version 2.4.53 or later.
Yes, you can find references for CVE-2021-44224 at the following links: [Link 1](https://support.apple.com/en-us/HT213257), [Link 2](https://support.apple.com/en-us/HT213255), [Link 3](https://support.apple.com/en-us/HT213256).