CVE-2021-42013

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.
Overview
  • CVE ID
  • CVE-2021-42013
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-07T16:15:09
  • Last Modified Date
  • 2022-10-05T18:14:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* 1 OR 9.2.6.0
cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:* 1 OR 18.1.0.1.0
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://jvn.jp/en/jp/JVN51106450/index.html Third Party Advisory
http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Traversal-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164609/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165089/Apache-HTTP-Server-2.4.50-CVE-2021-42013-Exploitation.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167397/Apache-2.4.50-Remote-Code-Execution.html Exploit Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/07/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/09/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/11/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/15/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/16/1 Mailing List Third Party Advisory
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ Mailing List
https://security.gentoo.org/glsa/202208-20 Third Party Advisory
https://security.netapp.com/advisory/ntap-20211029-0009/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.povilaika.com/apache-2-4-50-exploit/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:03 Added to TrackCVE
2022-12-05 12:01:52 2021-10-07T16:15Z 2021-10-07T16:15:09 CVE Published Date updated
2022-12-05 12:01:52 2022-10-05T18:14:33 CVE Modified Date updated
2022-12-05 12:01:52 Analyzed Vulnerability Status updated
2022-12-05 12:01:57 References updated