Script http-vuln-cve2011-3368

Script types: portrule
Categories: intrusive, vuln
Download: https://svn.nmap.org/nmap/scripts/http-vuln-cve2011-3368.nse

Script Summary

Tests for the CVE-2011-3368 (Reverse Proxy Bypass) vulnerability in Apache HTTP server's reverse proxy mode. The script will run 3 tests:

  • the loopback test, with 3 payloads to handle different rewrite rules
  • the internal hosts test. According to Contextis, we expect a delay before a server error.
  • The external website test. This does not mean that you can reach a LAN ip, but this is a relevant issue anyway.

References:

Script Arguments

http-vuln-cve2011-3368.prefix

sets the path prefix (directory) to check for the vulnerability.

slaxml.debug

See the documentation for the slaxml library.

http.host, http.max-body-size, http.max-cache-size, http.max-pipeline, http.pipeline, http.truncated-ok, http.useragent

See the documentation for the http library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

vulns.short, vulns.showall

See the documentation for the vulns library.

Example Usage

nmap --script http-vuln-cve2011-3368 <targets>

Script Output

PORT   STATE SERVICE
80/tcp open  http
| http-vuln-cve2011-3368:
|   VULNERABLE:
|   Apache mod_proxy Reverse Proxy Security Bypass
|     State: VULNERABLE
|     IDs:  CVE:CVE-2011-3368  BID:49957
|     Description:
|       An exposure was reported affecting the use of Apache HTTP Server in
|       reverse proxy mode. The exposure could inadvertently expose internal
|       servers to remote users who send carefully crafted requests.
|     Disclosure date: 2011-10-05
|     Extra information:
|       Proxy allows requests to external websites
|     References:
|       https://www.securityfocus.com/bid/49957
|_      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368

Requires


Authors:

  • Ange Gutek
  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html