6.5
MEDIUM
CVE-2021-36740
Varnish Cache HTTP/2 Request Smuggling and Authorization Bypass
Description

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

INFO

Published Date :

July 14, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-36740 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-36740 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Varnish_cache_project varnish_cache
1 Varnish-software varnish_cache
1 Varnish-cache varnish_cache

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 26, 2024, 5:54 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 29, 2024, 6:56 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 9, 2024, 2:13 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 1:03 p.m. This repo has been linked 1 different CVEs too.

None

Java

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2023, 11:20 p.m. This repo has been linked 1 different CVEs too.

A web challenge for CNSS Recruit 2022(CTF).

Shell Dockerfile C JavaScript CSS EJS VCL Python

Updated: 6 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Nov. 8, 2022, 9:11 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2022, 7:52 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2021, 1:39 p.m. This repo has been linked 1 different CVEs too.

None

Shell VCL Dockerfile

Updated: 2 months, 4 weeks ago
54 stars 9 fork 9 watcher
Born at : Aug. 12, 2021, 1:21 p.m. This repo has been linked 1 different CVEs too.

Awesome Vulnerable Applications

awesome-list awesome bug bugbounty vulnerable vulnerable-applications hacking security penetration-testing

Updated: 1 week, 5 days ago
959 stars 148 fork 148 watcher
Born at : Sept. 23, 2019, 8:30 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36740 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36740 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.0.0 from (including) 6.0.5 OR *cpe:2.3:a:varnish-software:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.0.0 from (including) 6.0.5
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:6.0.8:r2:*:*:plus:*:*:* OR *cpe:2.3:a:varnish-software:varnish_cache_plus:6.0.8:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:plus:*:*:* versions from (including) 6.0.0 from (excluding) 6.0.8
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:6.0.8:r1:*:*:plus:*:*:* OR *cpe:2.3:a:varnish-software:varnish_cache_plus:6.0.8:r1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 from (including) 6.0.7 OR *cpe:2.3:a:varnish-software:varnish_cache:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 from (including) 6.0.7
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.1.0 from (including) 6.6.0 OR *cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.1.0 from (including) 6.6.0
  • CPE Deprecation Remap by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 5.0.0 from (including) 5.2.1 OR *cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 5.0.0 from (including) 5.2.1
  • Modified Analysis by [email protected]

    May. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5088 No Types Assigned https://www.debian.org/security/2022/dsa-5088 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5088 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://docs.varnish-software.com/security/VSV00007/ No Types Assigned https://docs.varnish-software.com/security/VSV00007/ Mitigation, Vendor Advisory
    Changed Reference Type https://github.com/varnishcache/varnish-cache/commit/82b0a629f60136e76112c6f2c6372cce77b683be No Types Assigned https://github.com/varnishcache/varnish-cache/commit/82b0a629f60136e76112c6f2c6372cce77b683be Patch, Third Party Advisory
    Changed Reference Type https://github.com/varnishcache/varnish-cache/commit/9be22198e258d0e7a5c41f4291792214a29405cf No Types Assigned https://github.com/varnishcache/varnish-cache/commit/9be22198e258d0e7a5c41f4291792214a29405cf Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ Third Party Advisory
    Changed Reference Type https://varnish-cache.org/security/VSV00007.html No Types Assigned https://varnish-cache.org/security/VSV00007.html Mitigation, Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.2.1 *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.5 *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 up to (including) 6.0.7 *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:plus:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.8 *cpe:2.3:a:varnish-cache:varnish_cache:6.0.8:r1:*:*:plus:*:*:* *cpe:2.3:a:varnish-cache:varnish_cache:6.0.8:r2:*:*:plus:*:*:* *cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (including) 6.6.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36740 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-36740 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.20%

score

0.79811

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability