Apache patches 2 vulnerabilities in HTTP Server 2.4.51

The Apache Software Foundation has patched two vulnerabilities (CVE-2021-44790 and CVE-2021-44224) in Apache HTTP Server 2.4.51, one of those rated High severity.

A cyber attacker could exploit these vulnerabilities to access sensitive information.

The Apache HTTP Server Project’s goals are to develop and maintain a “secure, efficient and extensible” open-source HTTP server for Windows and UNIX operating systems.

Originally launched in 1995, Apache HTTP Server (“httpd”) has been one of the most popular web servers on the internet since 1996.

The first Apache patch addressed a High severity buffer overflow vulnerability (CVE-2021-44790) when parsing multipart content in mod_lua’ that impacts Apache HTTP Server 2.4.51.

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery),” Apache wrote in the advisory.

Apache also addressed a Medium severity ‘NULL dereference or SSRF in forward proxy configurations’ vulnerability (CVE-2021-44224) in Apache HTTP Server 2.4.51.

The Apache HTTP Server Update 2.4.52 released on December 20, 2021 addressed both of these issues.

Related Articles