Apache 2.4.49 ื”ื˜ื˜ืคึผ ืกืขืจื•ื•ืขืจ ืžืขืœื“ื•ื ื’ ืžื™ื˜ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืคืึทืจืคืขืกื˜ื™ืงื˜

ื“ื™ ืึทืคึผืึทื˜ืฉื™ ื”ื˜ื˜ืคึผ ืกืขืจื•ื•ืขืจ 2.4.49 ืื™ื– ืจืขืœืขืึทืกืขื“, ื™ื ื˜ืจืึธื•ื“ื•ืกื™ื ื’ 27 ืขื ื“ืขืจื•ื ื’ืขืŸ ืื•ืŸ ื™ืœื™ืžืึทื ื™ื™ื˜ื™ื ื’ 5 ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื–:

  • CVE-2021-33193 - mod_http2 ืื™ื– ืกืึทืกืขืคึผื˜ืึทื‘ืึทืœ ืฆื• ืึท ื ื™ื™ึทืข ื•ื•ืึทืจื™ืึทื ื˜ ืคื•ืŸ ื“ื™ "HTTP Request Smuggling" ื‘ืึทืคืึทืœืŸ, ื•ื•ืึธืก ืึทืœืึทื•ื–, ื“ื•ืจืš ืฉื™ืงื˜ ืกืคึผืขืฉืœื™ ื“ื™ื–ื™ื™ื ื“ ืงืœื™ืขื ื˜ ืจื™ืงื•ื•ืขืก, ืฆื• ื•ื•ืขื“ื–ืฉ ื–ื™ืš ืื™ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ืจื™ืงื•ื•ืขืก ืคื•ืŸ ืื ื“ืขืจืข ื™ื•ื–ืขืจื– ื˜ืจืึทื ืกืžื™ื˜ื˜ืขื“ ื“ื•ืจืš mod_proxy (ืœืžืฉืœ, ืื™ืจ ืงืขื ืขืŸ ื“ืขืจื’ืจื™ื™ื›ืŸ ื“ื™ ื™ื ืกืขืจืฉืึทืŸ ืคื•ืŸ ื‘ื™ื™ื–ืข ื“ื–ืฉืึทื•ื•ืึทืกืงืจื™ืคึผื˜ ืงืึธื“ ืื™ืŸ ื“ื™ ืกืขืกื™ืข ืคื•ืŸ โ€‹โ€‹ืืŸ ืื ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืคื•ืŸ ื“ืขื ืคึผืœืึทืฅ).
  • CVE-2021-40438 ืื™ื– ืึท ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืคื•ืŸ SSRF (Server Side Request Forgery) ืื™ืŸ mod_proxy, ื•ื•ืึธืก ืึทืœืึทื•ื– ื“ื™ ื‘ืงืฉื” ืฆื• ื–ื™ื™ืŸ ืจื™ื“ืขืจืขืงื˜ื™ื“ ืฆื• ืึท ืกืขืจื•ื•ืขืจ ืื•ื™ืกื“ืขืจื•ื•ื™ื™ืœื˜ ื“ื•ืจืš ื“ื™ ืึทื˜ืึทืงืขืจ ื“ื•ืจืš ืฉื™ืงืŸ ืึท ืกืคึผืขืฆื™ืขืœ ืงืจืึทืคื˜ืขื“ ื•ืจื™-ืคึผืึทื˜ ื‘ืขื˜ืŸ.
  • CVE-2021-39275 - ื‘ืึทืคืขืจ ืึธื•ื•ื•ืขืจืคืœืึธื• ืื™ืŸ ื“ื™ ap_escape_quotes ืคื•ื ืงืฆื™ืข. ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ืื ื’ืขืฆื™ื™ื›ื ื˜ ื•ื•ื™ ื’ื•ื˜ ื•ื•ื™ื™ึทืœ ืึทืœืข ื ืึธืจืžืึทืœ ืžืึทื“ื–ืฉื•ืœื– ื˜ืึธืŸ ื ื™ื˜ ืคืึธืจืŸ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ื“ืึทื˜ืŸ ืฆื• ื“ืขื ืคึฟื•ื ืงืฆื™ืข. ืื‘ืขืจ ืขืก ืื™ื– ื˜ืขืึธืจืขื˜ื™ืฉ ืžืขื’ืœืขืš ืึทื– ืขืก ื–ืขื ืขืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืžืึทื“ื–ืฉื•ืœื– ื“ื•ืจืš ื•ื•ืึธืก ืึท ื‘ืึทืคืึทืœืŸ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื“ื•ืจื›ื’ืขืงืึธื›ื˜.
  • CVE-2021-36160 - ืึทืจื•ื™ืก-ืคื•ืŸ-ื’ื•ื•ื•ืœ ืœื™ื™ืขื ื˜ ืื™ืŸ ื“ื™ mod_proxy_uwsgi ืžืึธื“ื•ืœืข ืงืึธื–ื™ื ื’ ืึท ืงืจืึทืš.
  • CVE-2021-34798 - ื NULL ื˜ื™ื™ึทื˜ืœ ื“ื™ืคืขืจืึทื ืกื™ื– ื•ื•ืึธืก ืคืึทืจืฉืึทืคืŸ ืึท ืคึผืจืึธืฆืขืก ืงืจืึทืš ื•ื•ืขืŸ ืคึผืจืึทืกืขืกื™ื ื’ ืกืคึผืขืฆื™ืขืœ ืงืจืึทืคื˜ืขื“ ืจื™ืงื•ื•ืขืก.

ื“ื™ ืžืขืจืกื˜ ื ืึธื•ื˜ืึทื‘ืึทืœ ื ื™ื˜-ื–ื™ื›ืขืจื”ื™ื™ื˜ ืขื ื“ืขืจื•ื ื’ืขืŸ ื–ืขื ืขืŸ:

  • ื’ืึทื ืฅ ืึท ืคึผืœืึทืฅ ืคื•ืŸ ื™ื ืขืจืœืขืš ืขื ื“ืขืจื•ื ื’ืขืŸ ืื™ืŸ mod_ssl. ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก "ssl_engine_set", "ssl_engine_disable" ืื•ืŸ "ssl_proxy_enable" ื–ืขื ืขืŸ ืืจื™ื‘ืขืจื’ืขืคืืจืŸ ืคื•ืŸ ืžืึธื“_ืกืกืœ ืฆื• ื“ื™ ื”ื•ื™ืคึผื˜ ืคื™ืœื•ื ื’ (ื”ืึทืจืฅ). ืขืก ืื™ื– ืžืขื’ืœืขืš ืฆื• ื ื•ืฆืŸ ืึธืœื˜ืขืจื ืึทื˜ื™ื•ื• ืกืกืœ ืžืึทื“ื–ืฉื•ืœื– ืฆื• ื‘ืึทืฉื™ืฆืŸ ืงืึทื ืขืงืฉืึทื ื– ื“ื•ืจืš ืžืึธื“_ืคึผืจืึธืงืกื™. ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืงืœืึธืฅ ืคึผืจื™ื•ื•ืึทื˜ ืฉืœื™ืกืœืขืŸ, ื•ื•ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืื™ืŸ ื•ื•ื™ืจืขืฉืึทืจืง ืฆื• ืึทื ืึทืœื™ื™ื– ื™ื ืงืจื™ืคึผื˜ื™ื“ ืคืึทืจืงืขืจ.
  • ืื™ืŸ ืžืึธื“_ืคึผืจืึธืงืกื™, ื“ื™ ืคึผืึทืจืกื™ื ื’ ืคื•ืŸ ื™ื•ื ื™ืงืก ื›ืึธืœืขืœ ืคึผืึทื˜ืก ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ืื™ืŸ ื“ื™ "ืคึผืจืึธืงืกื™:" URL ืื™ื– ืึทืงืกืขืœืขืจื™ื™ื˜ื™ื“.
  • ื“ื™ ืงื™ื™ืคึผืึทื‘ื™ืœืึทื˜ื™ื– ืคื•ืŸ ื“ื™ ืžืึธื“_ืžื“ ืžืึธื“ื•ืœืข, ื’ืขื ื™ืฆื˜ ืฆื• ืึธื˜ืึทืžื™ื™ื˜ ื“ื™ ืงืึทื‘ืึธืœืข ืื•ืŸ ื•ื™ืฉืึทืœื˜ ืคื•ืŸ ืกืขืจื˜ื™ืคื™ืงืึทืฅ ื ื™ืฆืŸ ื“ื™ ACME (Automatic Certificate Management Environment) ืคึผืจืึธื˜ืึธืงืึธืœ, ื–ืขื ืขืŸ ื™ืงืกืคึผืึทื ื“ื™ื“. ืขืก ืื™ื– ืขืจืœื•ื™ื‘ื˜ ืฆื• ืึทืจื•ืžืจื™ื ื’ืœืขืŸ ื“ืึธื•ืžื™ื™ื ื– ืžื™ื˜ ืงื•ื•ืึธื˜ืขืก ืื™ืŸ ืื•ืŸ ืฆื•ื’ืขืฉื˜ืขืœื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ tls-alpn-01 ืคึฟืึทืจ ืคืขืœื“ ื ืขืžืขืŸ ื•ื•ืึธืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ืคืืจื‘ื•ื ื“ืŸ ืžื™ื˜ ื•ื•ื™ืจื˜ื•ืึทืœ ืžื—ื ื•ืช.
  • ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ StrictHostCheck ืคึผืึทืจืึทืžืขื˜ืขืจ, ื•ื•ืึธืก ืคึผืจืึธื•ื›ื™ื‘ืึทืฅ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืึทื ืงืึทื ืคื™ื’ื™ืขืจื“ ื”ืึธืกื˜ื ืึทืžืขืก ืฆื•ื•ื™ืฉืŸ ื“ื™ "ืœืึธื–ืŸ" ืจืฉื™ืžื” ืึทืจื’ื•ืžืขื ื˜ืŸ.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’