CVE-2021-42013

Name
CVE-2021-42013
Description
It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.
NVD Severity
high
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
MISC https://httpd.apache.org/security/vulnerabilities_24.html
MLIST https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E
MLIST https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E
MLIST http://www.openwall.com/lists/oss-security/2021/10/07/6
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ
JVN http://jvn.jp/en/jp/JVN51106450/index.html
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/1
MLIST https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/2
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/4
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/3
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/6
MLIST http://www.openwall.com/lists/oss-security/2021/10/08/5
MLIST http://www.openwall.com/lists/oss-security/2021/10/09/1
MLIST http://www.openwall.com/lists/oss-security/2021/10/11/4
FEDORA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/
MISC http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Traversal-Code-Execution.html
FEDORA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/
MLIST http://www.openwall.com/lists/oss-security/2021/10/15/3
Mailing List http://www.openwall.com/lists/oss-security/2021/10/16/1
Exploit http://packetstormsecurity.com/files/164609/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html
Exploit http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html
Third Party Advisory https://security.netapp.com/advisory/ntap-20211029-0009/
Exploit http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html
Third Party Advisory http://packetstormsecurity.com/files/165089/Apache-HTTP-Server-2.4.50-CVE-2021-42013-Exploitation.html
Patch https://www.oracle.com/security-alerts/cpujan2022.html
MISC https://www.oracle.com/security-alerts/cpuapr2022.html

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* http_server == None == 2.4.49
cpe:2.3:a:apache:http_server:2.4.50:*:*:*:*:*:*:* http_server == None == 2.4.50

Vulnerable and fixed packages

Source package Branch Version Maintainer Status
apache2 3.11-main 2.4.51-r0 Kaarle Ritvanen <kaarle.ritvanen@datakunkku.fi> fixed