A Vulnerability in Apache HTTP Server Could Allow for a Path Traversal Attack

ITS ADVISORY NUMBER: 

2021-127 - UPDATED

DATE(S) ISSUED: 

Wednesday, October 6, 2021

DATE UPDATED: 

Friday, October 8, 2021

SUBJECT: 

A Vulnerability in Apache HTTP Server Could Allow for a Path Traversal Attack

OVERVIEW: 

A vulnerability has been discovered in Apache HTTP Server, which could allow for a path traversal attack. Apache HTTP Server is an open-source, cross-platform web server for Unix and Windows. Successful exploitation allows threat actors to map URLs to files outside the expected document root by launching a path traversal attack and would give a remote attacker access to arbitrary files outside of the document root on the vulnerable web server. Additionally, exploits of this flaw may lead to the leaking of the source of interpreted files such as CGI scripts.

THREAT INTELLIGENCE:

Apache has reported this vulnerability is actively being exploited in the wild.

SYSTEMS AFFECTED: 

  • Apache HTTP Server 2.4.49

October 8 - UPDATED SYSTEMS AFFECTED:

  • Apache HTTP Server 2.4.50

RISK:

Government:

Large and medium government entities: High

Small government entities: Medium

Business

Large and medium business entities: High

Small business entities: Medium

Home Users: Low

 

DESCRIPTION: 

A vulnerability has been discovered in Apache HTTP Server, which could allow for a path traversal attack. The vulnerability was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by the "require all denied" access control parameter, disabled be default, these requests can succeed. Additionally, this flaw could leak the source of interpreted files like CGI scripts. Path traversal attacks involve sending requests to access backend or sensitive server directories that should be out of reach. With this vulnerability, the filters are bypassed by using encoded characters (ASCII) for the URLs. Successful exploitation allows threat actors to map URLs to files outside the expected document root by launching a path traversal attack and would give a remote attacker access to arbitrary files outside of the document root on the vulnerable web server. Additionally, exploits of this flaw may lead to the leaking of the source of interpreted files such as CGI scripts.

October 8 - UPDATED DESCRIPTION:

A vulnerability has been discovered in Apache HTTP Server, which could allow for a path traversal attack. The vulnerability was found in a change made to path normalization in Apache HTTP Server versions 2.4.49 and 2.4.50. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by the "require all denied" access control parameter, disabled be default, these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. Path traversal attacks involve sending requests to access backend or sensitive server directories that should be out of reach. With this vulnerability, the filters are bypassed by using encoded characters (ASCII) for the URLs. Successful exploitation allows threat actors to map URLs to files outside the expected document root by launching a path traversal attack and would give a remote attacker access to arbitrary files outside of the document root on the vulnerable web server. Additionally, exploits of this flaw may lead to the leaking of the source of interested files such as CGI scripts.

ACTIONS: 

  • After appropriate testing, apply the latest Apache HTTP Server patch (2.4.50) for your platform.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

October 8 - UPDATED ACTIONS

  • After appropriate testing, apply the latest Apache HTTP Server patch (2.4.51) for your platform.
  • Run all software as a non-privileged user (one withough administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow link provided by unknown or un-trusted sources.
  • Apply the principle of Least Privilege to all systems and services.

REFERENCES: 

Bleeping Computer:
https://www.bleepingcomputer.com/news/security/apache-fixes-actively-exp...

CVE:
https://www.cve.org/CVERecord?id=CVE-2021-41773

October 8 – UPDATED REFERENCES:
Apache:
https://httpd.apache.org/security/vulnerabilities_24.html

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013