// For flags

CVE-2021-41773

Apache HTTP Server Path Traversal Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

41
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

Se ha encontrado un fallo en un cambio realizado en la normalización de rutas en Apache HTTP Server 2.4.49. Un atacante podría utilizar un ataque de recorrido para asignar URLs a archivos fuera de los directorios configurados por las directivas tipo Alias. Si los archivos fuera de estos directorios no están protegidos por la configuración habitual por defecto "require all denied", estas peticiones pueden tener éxito. Si los scripts CGI también están habilitados para estas rutas alias, esto podría permitir la ejecución remota de código. Se sabe que este problema ha sido explotado en la naturaleza. Este problema sólo afecta a Apache 2.4.49 y no a versiones anteriores. La corrección en Apache HTTP Server 2.4.50 es incompleta, véase CVE-2021-42013

Apache HTTP Server version 2.4.49 suffers from a path traversal vulnerability.

Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. The original patch issued under this CVE ID is insufficient, please review remediation information under CVE-2021-42013.

*Credits: This issue was reported by Ash Daulton along with the cPanel Security Team
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-10 First Exploit
  • 2021-09-29 CVE Reserved
  • 2021-10-05 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2021-11-17 KEV Due Date
  • 2024-08-04 CVE Updated
  • 2024-09-10 EPSS Updated
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (68)
URL Tag Source
http://www.openwall.com/lists/oss-security/2021/10/05/2 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/07/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/07/6 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/08/2 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/08/4 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/08/5 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/08/6 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/09/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/16/1 Mailing List
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E Mailing List
https://security.netapp.com/advisory/ntap-20211029-0009 Third Party Advisory
https://github.com/RootUp/PersonalStuff/blob/master/http-vuln-cve-2021-41773.nse
https://github.com/projectdiscovery/nuclei-templates/blob/master/vulnerabilities/apache/apache-httpd-rce.yaml
https://github.com/projectdiscovery/nuclei-templates/commit/9384dd235ec5107f423d930ac80055f2ce2bff74
https://attackerkb.com/topics/1RltOPCYqE/cve-2021-41773/rapid7-analysis
URL Date SRC
https://www.exploit-db.com/exploits/50512 2021-11-11
https://www.exploit-db.com/exploits/50383 2021-10-06
https://github.com/blasty/CVE-2021-41773 2021-10-07
https://github.com/thehackersbrain/CVE-2021-41773 2022-03-12
https://github.com/iilegacyyii/PoC-CVE-2021-41773 2021-11-24
https://github.com/lorddemon/CVE-2021-41773-PoC 2021-10-06
https://github.com/0xRar/CVE-2021-41773 2021-10-08
https://github.com/ZephrFish/CVE-2021-41773-PoC 2021-10-06
https://github.com/itsecurityco/CVE-2021-41773 2022-10-07
https://github.com/BlueTeamSteve/CVE-2021-41773 2021-10-06
https://github.com/j4k0m/CVE-2021-41773 2021-10-05
https://github.com/zeronine9/CVE-2021-41773 2021-10-08
https://github.com/creadpag/CVE-2021-41773-POC 2022-12-28
https://github.com/knqyf263/CVE-2021-41773 2021-10-06
https://github.com/numanturle/CVE-2021-41773 2021-10-05
https://github.com/1nhann/CVE-2021-41773 2021-10-08
https://github.com/jbovet/CVE-2021-41773 2021-10-06
https://github.com/habibiefaried/CVE-2021-41773-PoC 2021-10-06
https://github.com/TishcaTpx/POC-CVE-2021-41773 2021-10-05
https://github.com/jheeree/Simple-CVE-2021-41773-checker 2021-10-12
https://github.com/orangmuda/CVE-2021-41773 2021-10-07
https://github.com/LudovicPatho/CVE-2021-41773 2022-10-26
https://github.com/pirenga/CVE-2021-41773 2021-11-11
https://github.com/noflowpls/CVE-2021-41773 2022-11-15
https://github.com/Sakura-nee/CVE-2021-41773 2021-10-07
https://github.com/shellreaper/CVE-2021-41773 2021-11-12
https://github.com/mr-exo/CVE-2021-41773 2021-10-26
https://github.com/aqiao-jashell/CVE-2021-41773 2023-05-25
https://github.com/aqiao-jashell/py-CVE-2021-41773 2023-05-25
https://github.com/belajarqywok/CVE-2021-41773-MSF 2023-08-11
https://github.com/n3k00n3/CVE-2021-41773 2021-10-08
https://github.com/corelight/CVE-2021-41773 2021-10-28
https://github.com/ranggaggngntt/CVE-2021-41773 2022-06-11
https://github.com/mauricelambert/CVE-2021-41773 2022-03-14
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html 2024-08-04
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal.html 2024-08-04
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html 2024-08-04
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html 2024-08-04
http://www.openwall.com/lists/oss-security/2021/10/08/1 2024-08-04
http://www.openwall.com/lists/oss-security/2021/10/08/3 2024-08-04
https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/apache_normalize_path_rce.rb 2021-05-10
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Http Server
Search vendor "Apache" for product "Http Server"
2.4.49
Search vendor "Apache" for product "Http Server" and version "2.4.49"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
34
Search vendor "Fedoraproject" for product "Fedora" and version "34"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
35
Search vendor "Fedoraproject" for product "Fedora" and version "35"
-
Affected
Oracle
Search vendor "Oracle"
Instantis Enterprisetrack
Search vendor "Oracle" for product "Instantis Enterprisetrack"
17.1
Search vendor "Oracle" for product "Instantis Enterprisetrack" and version "17.1"
-
Affected
Oracle
Search vendor "Oracle"
Instantis Enterprisetrack
Search vendor "Oracle" for product "Instantis Enterprisetrack"
17.2
Search vendor "Oracle" for product "Instantis Enterprisetrack" and version "17.2"
-
Affected
Oracle
Search vendor "Oracle"
Instantis Enterprisetrack
Search vendor "Oracle" for product "Instantis Enterprisetrack"
17.3
Search vendor "Oracle" for product "Instantis Enterprisetrack" and version "17.3"
-
Affected
Netapp
Search vendor "Netapp"
Cloud Backup
Search vendor "Netapp" for product "Cloud Backup"
--
Affected