First published: Wed Jun 08 2022(Updated: )
A flaw was found in the mod_proxy module of httpd. The server may remove the X-Forwarded-* headers from a request based on the client-side Connection header hop-by-hop mechanism.
Credit: security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
Apache HTTP server | <=2.4.53 | |
NetApp Clustered Data ONTAP | ||
Fedoraproject Fedora | =35 | |
Fedoraproject Fedora | =36 | |
redhat/jbcs-httpd24-httpd | <0:2.4.51-37.el8 | 0:2.4.51-37.el8 |
redhat/jbcs-httpd24-httpd | <0:2.4.51-37.el7 | 0:2.4.51-37.el7 |
redhat/httpd | <0:2.4.53-7.el9 | 0:2.4.53-7.el9 |
redhat/httpd24-httpd | <0:2.4.34-23.el7.5 | 0:2.4.34-23.el7.5 |
Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2022-31813 is a vulnerability in the mod_proxy module of Apache HTTP Server that allows a remote attacker to bypass security restrictions.
A remote attacker can exploit CVE-2022-31813 to bypass IP based authentication.
CVE-2022-31813 has a severity rating of critical.
Apache HTTP Server versions up to and including 2.4.54 are affected by CVE-2022-31813.
You can find more information about CVE-2022-31813 at the following references: [Reference 1](https://httpd.apache.org/security/vulnerabilities_24.html), [Reference 2](https://www.openwall.com/lists/oss-security/2022/06/08/8), [Reference 3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2095021).