10.0
CRITICAL
CVE-2021-32637
Authelia Nginx HTTP Request Module URL Path Manipulation Bypass
Description

Authelia is a a single sign-on multi-factor portal for web apps. This affects uses who are using nginx ngx_http_auth_request_module with Authelia, it allows a malicious individual who crafts a malformed HTTP request to bypass the authentication mechanism. It additionally could theoretically affect other proxy servers, but all of the ones we officially support except nginx do not allow malformed URI paths. The problem is rectified entirely in v4.29.3. As this patch is relatively straightforward we can back port this to any version upon request. Alternatively we are supplying a git patch to 4.25.1 which should be relatively straightforward to apply to any version, the git patches for specific versions can be found in the references. The most relevant workaround is upgrading. You can also add a block which fails requests that contains a malformed URI in the internal location block.

INFO

Published Date :

May 28, 2021, 5:15 p.m.

Last Modified :

June 9, 2021, 4:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-32637 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-32637 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Authelia authelia
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32637.

URL Resource
https://github.com/authelia/authelia/commit/c62dbd43d6e69ae81530e7c4f8763857f8ff1dda Patch Third Party Advisory
https://github.com/authelia/authelia/security/advisories/GHSA-68wm-pfjf-wqp6 Exploit Mitigation Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell HTML

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 7, 2023, 2:08 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 25, 2023, 5:56 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell HTML

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 3:38 p.m. This repo has been linked 1 different CVEs too.

Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.

hacktoberfest

Dockerfile Shell HTML

Updated: 1 month, 1 week ago
2789 stars 238 fork 238 watcher
Born at : Aug. 3, 2020, 1:59 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32637 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32637 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/authelia/authelia/commit/c62dbd43d6e69ae81530e7c4f8763857f8ff1dda No Types Assigned https://github.com/authelia/authelia/commit/c62dbd43d6e69ae81530e7c4f8763857f8ff1dda Patch, Third Party Advisory
    Changed Reference Type https://github.com/authelia/authelia/security/advisories/GHSA-68wm-pfjf-wqp6 No Types Assigned https://github.com/authelia/authelia/security/advisories/GHSA-68wm-pfjf-wqp6 Exploit, Mitigation, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.25.1 *cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* versions from (including) 4.26.0 up to (excluding) 4.29.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32637 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.07%

score

0.73553

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability