Apache has issued patches to address two security vulnerabilities, including a path traversal and file disclosure flaw in its HTTP server that it said is being actively exploited in the wild.

"A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root," the open-source project maintainers noted in an advisory published Tuesday.

"If files outside of the document root are not protected by 'require all denied' these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts."

Cybersecurity

The flaw, tracked as CVE-2021-41773, affects only Apache HTTP server version 2.4.49. Ash Daulton and cPanel Security Team have been credited with discovering and reporting the issue on September 29, 2021.

Source: PT SWARM

Also resolved by Apache is a null pointer dereference vulnerability observed during processing HTTP/2 requests (CVE-2021-41524), thus allowing an adversary to perform a denial-of-service (DoS) attack on the server. The non-profit corporation said the weakness was introduced in version 2.4.49.

Cybersecurity

Apache users are highly recommended to patch as soon as possible to contain the path traversal vulnerability and mitigate any risk associated with active exploitation of the flaw.

Update: Path Traversal Zero-Day in Apache Leads to RCE Attacks

The actively exploited Apache HTTP server zero-day flaw is far more critical than previously thought, with new proof-of-concept (PoC) exploits indicating that the vulnerability goes beyond path traversal to equip attackers with remote code execution (RCE) abilities. Security researcher Hacker Fantastic, on Twitter, noted that the vulnerability is "in fact also RCE providing mod-cgi is enabled."

Will Dormann, vulnerability analyst at CERT/CC, corroborated the findings, adding "I was not doing anything clever other than just reproducing essentially the public PoC on Windows when I saw calc.exe spawn."


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.