Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-42013 First vendor Publication 2021-10-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3
Application 8
Application 8
Os 2

SAINT Exploits

Description Link
Apache HTTP Server path traversal More info here

Metasploit Database

id Description
2021-05-10 Apache 2.4.49/2.4.50 Traversal RCE scanner
2021-05-10 Apache 2.4.49/2.4.50 Traversal RCE

Sources (Detail)

https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb2...
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6c...
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM https://security.netapp.com/advisory/ntap-20211029-0009/
GENTOO https://security.gentoo.org/glsa/202208-20
JVN http://jvn.jp/en/jp/JVN51106450/index.html
MISC http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Tr...
http://packetstormsecurity.com/files/164609/Apache-HTTP-Server-2.4.50-Remote-...
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Re...
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-...
http://packetstormsecurity.com/files/165089/Apache-HTTP-Server-2.4.50-CVE-202...
http://packetstormsecurity.com/files/167397/Apache-2.4.50-Remote-Code-Executi...
https://httpd.apache.org/security/vulnerabilities_24.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.povilaika.com/apache-2-4-50-exploit/
MLIST http://www.openwall.com/lists/oss-security/2021/10/07/6
http://www.openwall.com/lists/oss-security/2021/10/08/1
http://www.openwall.com/lists/oss-security/2021/10/08/2
http://www.openwall.com/lists/oss-security/2021/10/08/3
http://www.openwall.com/lists/oss-security/2021/10/08/4
http://www.openwall.com/lists/oss-security/2021/10/08/5
http://www.openwall.com/lists/oss-security/2021/10/08/6
http://www.openwall.com/lists/oss-security/2021/10/09/1
http://www.openwall.com/lists/oss-security/2021/10/11/4
http://www.openwall.com/lists/oss-security/2021/10/15/3
http://www.openwall.com/lists/oss-security/2021/10/16/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-11-07 21:33:44
  • Multiple Updates
2023-08-31 21:27:42
  • Multiple Updates
2022-10-06 00:27:35
  • Multiple Updates
2022-08-15 17:27:47
  • Multiple Updates
2022-06-09 09:27:25
  • Multiple Updates
2022-06-06 21:27:17
  • Multiple Updates
2022-04-20 09:23:13
  • Multiple Updates
2022-03-25 21:23:25
  • Multiple Updates
2022-02-07 21:23:11
  • Multiple Updates
2021-12-01 00:23:13
  • Multiple Updates
2021-11-30 00:23:07
  • Multiple Updates
2021-11-11 21:23:04
  • Multiple Updates
2021-11-04 17:23:27
  • Multiple Updates
2021-10-29 17:23:06
  • Multiple Updates
2021-10-26 00:23:06
  • Multiple Updates
2021-10-22 21:22:55
  • Multiple Updates
2021-10-16 13:22:57
  • Multiple Updates
2021-10-16 01:47:16
  • Multiple Updates
2021-10-16 01:47:12
  • Multiple Updates
2021-10-16 00:22:55
  • Multiple Updates
2021-10-15 21:22:56
  • Multiple Updates
2021-10-15 09:22:53
  • Multiple Updates
2021-10-14 01:46:40
  • Multiple Updates
2021-10-14 01:46:38
  • Multiple Updates
2021-10-13 21:23:14
  • Multiple Updates
2021-10-13 09:23:03
  • Multiple Updates
2021-10-11 21:23:12
  • Multiple Updates
2021-10-10 01:46:41
  • Multiple Updates
2021-10-10 01:46:40
  • Multiple Updates
2021-10-10 00:22:50
  • Multiple Updates
2021-10-09 12:46:17
  • Multiple Updates
2021-10-09 01:46:45
  • Multiple Updates
2021-10-09 01:46:44
  • Multiple Updates
2021-10-09 00:22:53
  • Multiple Updates
2021-10-08 21:23:13
  • Multiple Updates
2021-10-08 13:22:52
  • Multiple Updates
2021-10-08 12:48:02
  • Multiple Updates
2021-10-08 05:22:50
  • Multiple Updates
2021-10-08 00:22:51
  • Multiple Updates
2021-10-07 21:23:11
  • First insertion