9.8
CRITICAL
CVE-2023-25690
Apache HTTP Server mod_proxy Request Smuggling Vulnerability
Description

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

INFO

Published Date :

March 7, 2023, 4:15 p.m.

Last Modified :

Jan. 2, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-25690 has a 30 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-25690 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25690.

URL Resource
http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
https://security.gentoo.org/glsa/202309-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-30253 PoC

Python

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 24, 2024, 10:20 p.m. This repo has been linked 2 different CVEs too.

Resolución de la Maquina Upload de Dockerlabs.es "El pinguino de Mario"

Updated: 3 weeks, 4 days ago
1 stars 0 fork 0 watcher
Born at : June 20, 2024, 4:04 p.m. This repo has been linked 19 different CVEs too.

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

Compte rendu ctf mordor fait dans le cadre de INF805

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 16, 2024, 8:05 p.m. This repo has been linked 3 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 2 weeks ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

Thực nghiệm CVE-2021-44790

Lua Python

Updated: 3 months ago
3 stars 2 fork 2 watcher
Born at : Dec. 5, 2023, 5:54 a.m. This repo has been linked 2 different CVEs too.

None

Python Dockerfile PHP

Updated: 7 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Dec. 4, 2023, 4:58 p.m. This repo has been linked 1 different CVEs too.

A Python 🐍 script to swiftly lookup CVEs from CPEs, uncovering software vulnerabilities by severity 🔍🛡️

cpe cve nist nvd python vulnerability

Python

Updated: 2 months ago
3 stars 1 fork 1 watcher
Born at : Nov. 10, 2023, 3:04 p.m. This repo has been linked 19 different CVEs too.

None

Python C Shell

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25690 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25690 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html [No types assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Changed Description Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.55
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25690 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25690 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} 0.30%

score

0.84261

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability