CVE-2021-41773

high

Description

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

References

https://blogs.juniper.net/en-us/security/shielding-networks-against-androxgh0st

https://medium.com/@shaswata.ssaha/tryhackme-oh-my-webserver-room-walkthrough-easy-steps-most-viewed-3min-read-only-e1a7383da710?source=rss------security-5

https://medium.com/@aman.apexlord650/exploring-apaches-cve-2021-41773-cve-2021-42013-vulnerabilities-06e8f1302aad?source=rss------cve-5

https://medium.com/@M1NU/exploring-apaches-cve-2021-41773-cve-2021-42013-vulnerabilities-06e8f1302aad?source=rss------cve-5

https://www.tenable.com/blog/cybersecurity-snapshot-critical-infrastructure-orgs-cautioned-about-chinese-drones-while-water

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://www.tenable.com/cyber-exposure/a-look-inside-the-ransomware-ecosystem

https://www.tenable.com/cyber-exposure/2021-threat-landscape-retrospective

https://web.archive.org/web/20211025233339/https://twitter.com/pancak3lullz/status/1452679527197560837

https://www.tenable.com/blog/cve-2021-41773-path-traversal-zero-day-in-apache-http-server-exploited

https://www.oracle.com/security-alerts/cpujan2022.html

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ

https://security.netapp.com/advisory/ntap-20211029-0009/

https://security.gentoo.org/glsa/202208-20

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/

https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E

https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E

https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E

https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E

https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E

https://httpd.apache.org/security/vulnerabilities_24.html

http://www.openwall.com/lists/oss-security/2021/10/16/1

http://www.openwall.com/lists/oss-security/2021/10/15/3

http://www.openwall.com/lists/oss-security/2021/10/11/4

http://www.openwall.com/lists/oss-security/2021/10/09/1

http://www.openwall.com/lists/oss-security/2021/10/08/6

http://www.openwall.com/lists/oss-security/2021/10/08/5

http://www.openwall.com/lists/oss-security/2021/10/08/4

http://www.openwall.com/lists/oss-security/2021/10/08/2

http://www.openwall.com/lists/oss-security/2021/10/07/6

http://www.openwall.com/lists/oss-security/2021/10/07/1

http://www.openwall.com/lists/oss-security/2021/10/05/2

Details

Source: Mitre, NVD

Published: 2021-10-05

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High