Known Exploited Vulnerability
7.5
HIGH
CVE-2021-41773
Apache HTTP Server Path Traversal Vulnerability - [Actively Exploited]
Description

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

INFO

Published Date :

Oct. 5, 2021, 9:15 a.m.

Last Modified :

July 26, 2024, 7:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. The original patch issued under this CVE ID is insufficient, please review remediation information under CVE-2021-42013.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-41773 has a 294 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-41773 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Netapp cloud_backup
1 Apache http_server
1 Oracle instantis_enterprisetrack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41773.

URL Resource
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/10/05/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/07/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/3 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/08/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/09/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/11/4 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/15/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/16/1 Mailing List Third Party Advisory
https://httpd.apache.org/security/vulnerabilities_24.html Release Notes Vendor Advisory
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ Release Notes
https://security.gentoo.org/glsa/202208-20 Third Party Advisory
https://security.netapp.com/advisory/ntap-20211029-0009/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Need help finding what room to do next if grinding points?

Python

Updated: 3 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2024, 4:57 a.m. This repo has been linked 15 different CVEs too.

Hello, aspiring hackers! 🕵️‍♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive in right away. 🛠️

active-directory android ctf-challenges ctf-events cyber-forensics cyber-security free hacking linux malware-analysis networking privilege-escalation reverse-engineering rooms steganography tryhackme web-penetration-testing wifi-hacking windows good-first-issue

Updated: 2 days, 19 hours ago
5 stars 0 fork 0 watcher
Born at : Oct. 18, 2024, 11:20 a.m. This repo has been linked 10 different CVEs too.

This document provides step-by-step instructions on performing a proof of concept (PoC) exploit on Apache HTTP Server 2.4.29, taking advantage of the path traversal vulnerability (CVE-2021-41773) and the globally accessible /tmp folder on Linux and MITIGATION

Updated: 5 days, 19 hours ago
1 stars 0 fork 0 watcher
Born at : Oct. 16, 2024, 8:38 a.m. This repo has been linked 1 different CVEs too.

This project provides a Flask-based API to create and run scans using the Greenbone Vulnerability Management (GVM) framework.

Dockerfile Python

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2024, 9:37 a.m. This repo has been linked 12 different CVEs too.

This repository is designed to provide a comprehensive collection of study materials, notes, and resources for the Offensive Security Certified Professional (OSCP) exam. It covers all key topics from basic to advanced, helping aspiring penetration testers to prepare efficiently for the exam.

cybersecurity hacking oscp oscp-guide oscp-journey oscp-prep

Updated: 2 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 4, 2024, 4:43 p.m. This repo has been linked 75 different CVEs too.

None

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 2, 2024, 5:07 p.m. This repo has been linked 5 different CVEs too.

None

Python C Shell PHP PowerShell ASP.NET

Updated: 2 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 1, 2024, 2:21 p.m. This repo has been linked 66 different CVEs too.

HackN’Metal is a badass pentesting tool for lazy hackers who live and breathe metal. It automates reconnaissance, port scanning, enumeration, vulnerability scanning, and exploitation while spitting out some heavy, no-nonsense metal-flavored commentary.

Python

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : Sept. 20, 2024, 8:47 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 17, 2024, 10:38 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 17, 2024, 7:33 p.m. This repo has been linked 6 different CVEs too.

Internal penetration testing report.

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2024, 7:16 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2024, 12:42 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 2:58 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 11:18 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Sept. 13, 2024, 3:40 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41773 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41773 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory https://httpd.apache.org/security/vulnerabilities_24.html Release Notes, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ Release Notes
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f%40%3Cusers.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb%40%3Cusers.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45@%3Cannounce.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-20 No Types Assigned https://security.gentoo.org/glsa/202208-20 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-20 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/07/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/07/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/07/6 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/07/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/2 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/3 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/3 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/4 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/5 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/6 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/08/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/09/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/09/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/11/4 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/10/11/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/15/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/15/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/16/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/16/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211029-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20211029-0009/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211029-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/16/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/15/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WS5RVHOIIRECG65ZBTZY7IEJVWQSQPG3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/05/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/05/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/07/1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/07/6 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/07/6 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/2 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/3 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/4 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/5 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/08/6 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/08/6 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/09/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/09/1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/11/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/11/4 Third Party Advisory
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/11/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2021

    Action Type Old Value New Value
    Changed Description A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.
  • CVE Modified by [email protected]

    Oct. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/6 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/09/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/4 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb23392fc68264c72cb3@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/08/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/07/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6ca8eb070061ad5d837@%3Cannounce.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961cb4d06a971e9e3efb@%3Cusers.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/07/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Traversal.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/05/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2ebdd79ce84b042df45@%3Cannounce.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41773 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.48 }} 0.03%

score

0.99976

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability