Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) - Nessus

Critical   Plugin ID: 155600

This page contains detailed information about the Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 155600
Name: Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)
Filename: apache_2_4_50_path_traversal.nbin
Vulnerability Published: 2021-10-07
This Plugin Published: 2021-11-18
Last Modification Time: 2022-04-25
Plugin Version: 1.10
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: apache_http_version.nasl
Required KB Items [?]: installed_sw/Apache

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-10-07
Patch Published: 2021-10-07
CVE [?]: CVE-2021-42013
CPE [?]: cpe:/a:apache:httpd, cpe:/a:apache:http_server

Synopsis

The remote web server is affected by a path traversal vulnerability.

Description

The instance of Apache HTTP Server running on the remote host is affected by a path traversal vulnerability. A remote, unauthenticated attacker can exploit this issue, via a specially crafted HTTP request, to access arbitrary files on the remote host.

Solution

Upgrade to Apache HTTP Server version 2.4.51 or later.

Public Exploits


Target Network Port(s): 80, 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) vulnerability:

  1. Metasploit: auxiliary/scanner/http/apache_normalize_path
    [Apache 2.4.49/2.4.50 Traversal RCE]
  2. Metasploit: exploit/multi/http/apache_normalize_path_rce
    [Apache 2.4.49/2.4.50 Traversal RCE]
  3. Metasploit: auxiliary/scanner/http/apache_normalize_path
    [Apache 2.4.49/2.4.50 Traversal RCE scanner]
  4. Exploit-DB: exploits/multiple/webapps/50406.sh
    [EDB-50406: Apache HTTP Server 2.4.50 - Path Traversal & Remote Code Execution (RCE)]
  5. Exploit-DB: exploits/multiple/webapps/50446.sh
    [EDB-50446: Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (2)]
  6. Exploit-DB: exploits/multiple/webapps/50512.py
    [EDB-50512: Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (3)]
  7. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2021-42013]
  8. GitHub: https://github.com/Adash7/CVE-2021-42013
    [CVE-2021-42013]
  9. GitHub: https://github.com/BincangSiber/CVE-2021-42013
    [CVE-2021-42013]
  10. GitHub: https://github.com/CHYbeta/Vuln100Topics20
    [CVE-2021-42013]
  11. GitHub: https://github.com/CalfCrusher/Path-traversal-RCE-Apache-2.4.49-2.4.50-Exploit
    [CVE-2021-42013: CVE-2021-41773]
  12. GitHub: https://github.com/FDlucifer/firece-fish
    [CVE-2021-42013]
  13. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-42013]
  14. GitHub: https://github.com/H0j3n/EzpzShell
    [CVE-2021-42013]
  15. GitHub: https://github.com/LayarKacaSiber/CVE-2021-42013
    [CVE-2021-42013]
  16. GitHub: https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013
    [CVE-2021-42013]
  17. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-42013]
  18. GitHub: https://github.com/Shadow-warrior0/Apache_path_traversal
    [CVE-2021-42013]
  19. GitHub: https://github.com/Zeop-CyberSec/apache_normalize_path
    [CVE-2021-42013]
  20. GitHub: https://github.com/ahmad4fifz/CVE-2021-41773
    [CVE-2021-42013]
  21. GitHub: https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-POC-EXP
    [CVE-2021-42013: Apache HTTP ...]
  22. GitHub: https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp
    [CVE-2021-42013: Apache 远程代码执行 (CVE-2021-42013)批量检测工具:Apache HTTP ...]
  23. GitHub: https://github.com/cryst4lliz3/CVE-2021-42013
    [CVE-2021-42013]
  24. GitHub: https://github.com/honypot/CVE-2021-42013
    [CVE-2021-42013]
  25. GitHub: https://github.com/ibrahimetecicek/Advent-of-Cyber-3-2021-
    [CVE-2021-42013]
  26. GitHub: https://github.com/im-hanzou/apachrot
    [CVE-2021-42013]
  27. GitHub: https://github.com/jas9reet/CVE-2021-42013-LAB
    [CVE-2021-42013: Apache HTTP Server 2.4.50 - RCE Lab]
  28. GitHub: https://github.com/ksanchezcld/httpd-2.4.49
    [CVE-2021-42013]
  29. GitHub: https://github.com/ltfafei/my_POC
    [CVE-2021-42013]
  30. GitHub: https://github.com/mr-exo/CVE-2021-41773
    [CVE-2021-42013]
  31. GitHub: https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt
    [CVE-2021-42013]
  32. GitHub: https://github.com/rnsss/CVE-2021-42013
    [CVE-2021-42013: CVE-2021-42013-exp]
  33. GitHub: https://github.com/simon242/CVE-2021-42013
    [CVE-2021-42013]
  34. GitHub: https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway
    [CVE-2021-42013: CVE-2021-42013批量]
  35. GitHub: https://github.com/twseptian/CVE-2021-41773
    [CVE-2021-42013]
  36. GitHub: https://github.com/twseptian/CVE-2021-42013-Lab
    [CVE-2021-42013: Docker container lab to play/learn with CVE-2021-42013]
  37. GitHub: https://github.com/twseptian/cve-2021-42013-docker-lab
    [CVE-2021-42013: Docker container lab to play/learn with CVE-2021-42013]
  38. GitHub: https://github.com/vulf/CVE-2021-41773_42013
    [CVE-2021-42013]
  39. GitHub: https://github.com/walnutsecurity/CVE-2021-42013
    [CVE-2021-42013: cve-2021-42013.py is a python script that will help in finding Path Traversal or ...]
  40. GitHub: https://github.com/wangfly-me/Apache_Penetration_Tool
    [CVE-2021-42013: CVE-2021-41773&CVE-2021-42013]
  41. GitHub: https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE
    [CVE-2021-42013]
  42. GitHub: https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013
    [CVE-2021-42013: cve-2021-41773 即 cve-2021-42013 批量检测脚本]
  43. GitHub: https://github.com/ahmad4fifz/CVE-2021-42013
    [CVE-2021-42013: CVE-2021-41773 on Docker]
  44. GitHub: https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013
    [CVE-2021-42013: Exploit with integrated shodan search]
  45. GitHub: https://github.com/corelight/CVE-2021-41773
    [CVE-2021-42013: A Zeek package which raises notices for Path Traversal/RCE in Apache HTTP Server ...]
  46. GitHub: https://github.com/Hydragyrum/CVE-2021-41773-Playground
    [CVE-2021-42013: Some docker images to play with CVE-2021-41773 and CVE-2021-42013]
  47. GitHub: https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit
    [CVE-2021-42013: This Metasploit module exploits an unauthenticated remote code execution ...]
  48. GitHub: https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013
    [CVE-2021-42013: CVE-2021-41773 CVE-2021-42013漏洞批量检测工具]
  49. GitHub: https://github.com/mauricelambert/CVE-2021-42013
    [CVE-2021-42013: These Nmap, Python and Ruby scripts detects and exploits CVE-2021-42013 with RCE and ...]
  50. GitHub: https://github.com/MrCl0wnLab/SimplesApachePathTraversal
    [CVE-2021-42013: Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519]
  51. GitHub: https://github.com/robotsense1337/CVE-2021-42013
    [CVE-2021-42013: Exploit Apache 2.4.50(CVE-2021-42013)]
  52. GitHub: https://github.com/TheLastVvV/CVE-2021-42013_Reverse-Shell
    [CVE-2021-42013: PoC CVE-2021-42013 reverse shell Apache 2.4.50 with CGI]
  53. GitHub: https://github.com/theLSA/apache-httpd-path-traversal-checker
    [CVE-2021-42013: apache httpd path traversal checker(CVE-2021-41773 / CVE-2021-42013)]
  54. GitHub: https://github.com/twseptian/CVE-2021-42013-Docker-Lab
    [CVE-2021-42013: Docker container lab to play/learn with CVE-2021-42013]
  55. GitHub: https://github.com/Vulnmachines/cve-2021-42013
    [CVE-2021-42013: Apache 2.4.50 Path traversal vulnerability]
  56. GitHub: https://github.com/walnutsecurity/cve-2021-42013
    [CVE-2021-42013: Cve-2021-42013.py is a python script that will help in finding Path Traversal or ...]
  57. D2 Elliot: apache_2.4.50_rce.html
    [Apache 2.4.50 RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-42013
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


The apache_2_4_50_path_traversal.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_2_4_50_path_traversal.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_2_4_50_path_traversal.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_2_4_50_path_traversal.nbin

Go back to menu.

How to Run


Here is how to run the Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013) plugin ID 155600.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_2_4_50_path_traversal.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_2_4_50_path_traversal.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_2_4_50_path_traversal.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_2_4_50_path_traversal.nbin -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 154179 - Amazon Linux 2 : httpd (ALAS-2021-1716)
  • 154188 - Amazon Linux AMI : httpd24 (ALAS-2021-1543)
  • 153952 - Apache 2.4.49 < 2.4.51 Path Traversal Vulnerability
  • 153983 - FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317)
  • 153885 - Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)
  • 160297 - Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check)
  • 46740 - Apache Axis2 Default Credentials
  • 46741 - Apache Axis2 'xsd' Parameter Directory Traversal
  • 156753 - Apache Druid Log4Shell Direct Check (CVE-2021-44228)
  • 90248 - Apache Jetspeed User Manager Service SQLi
  • 156558 - Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)
  • 156473 - Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)
  • 159323 - Apache Shiro Default Cipher Key (CVE-2016-4437)
  • 131734 - Apache Solr Config API Velocity Template RCE (Direct Check)
  • 126447 - Apache Solr 5.x <= 5.5.5 or 6.x <= 6.6.5 Deserialization Vulnerability (CVE-2019-0192)
  • 132315 - Apache Solr 8.1.1, 8.2.0 Remote JMX RMI Deserialization Vulnerability
  • 156471 - Apache Solr Log4Shell Direct Check (CVE-2021-44228)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_2_4_50_path_traversal.nbin version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.