It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.
References
Link Providers
http://jvn.jp/en/jp/JVN51106450/index.html cve-icon cve-icon
http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Traversal-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/164609/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html cve-icon cve-icon
http://packetstormsecurity.com/files/165089/Apache-HTTP-Server-2.4.50-CVE-2021-42013-Exploitation.html cve-icon cve-icon
http://packetstormsecurity.com/files/167397/Apache-2.4.50-Remote-Code-Execution.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/07/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/08/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/09/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/11/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/15/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/10/16/1 cve-icon cve-icon
https://httpd.apache.org/security/vulnerabilities_24.html cve-icon cve-icon cve-icon
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2021-42013 cve-icon
https://security.gentoo.org/glsa/202208-20 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20211029-0009/ cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2021-42013 cve-icon
https://www.oracle.com/security-alerts/cpuapr2022.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2022.html cve-icon cve-icon
https://www.povilaika.com/apache-2-4-50-exploit/ cve-icon cve-icon
History

Wed, 14 Aug 2024 00:45:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2021-10-07T15:50:14

Updated: 2024-08-04T03:22:25.641Z

Reserved: 2021-10-06T00:00:00

Link: CVE-2021-42013

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-07T16:15:09.270

Modified: 2024-07-26T19:39:26.967

Link: CVE-2021-42013

cve-icon Redhat

Severity : Important

Publid Date: 2021-10-07T00:00:00Z

Links: CVE-2021-42013 - Bugzilla