Skip to main content

Apache Releases Security Update for Apache HTTP Server 2.4

Security update released to fix vulnerabilities in Apache HTTP Server 2.4.49 and 2.4.50

Report a cyber attack: call 0300 303 5222 or email [email protected]

Summary

Security update released to fix vulnerabilities in Apache HTTP Server 2.4.49 and 2.4.50


Affected platforms

The following platforms are known to be affected:

Threat details

Introduction

Apache has released a security update to address two vulnerabilities in Apache HTTP Server 2.4.49. One of these vulnerabilities, a path traversal and file disclosure vulnerability tracked as CVE-2021-41773, has been rated as 'important' and is known to have been exploited in the wild. The vulnerability was found in a change made to path normalisation, and could allow an attacker to use a path traversal attack to map URLs to files outside the expected document root. This attack could be successful if files outside the document root are not protected by the 'require all denied' access control, and could leak the source of CGI scripts and other interpreted files.

The second vulnerability, a null pointer dereference in h2 fuzzing vulnerability, tracked as CVE-2021-41524, could allow an attacker to carry out a denial-of-service (DoS) attack on the server using a specially crafted request. Apache have rated this vulnerability as 'moderate' and it is not known to have been exploited.


Threat updates

Date Update
3 Dec 2021 Vulnerability, CVE-2021-40438, in Apache 2.4.48 and earlier being actively exploited.

CISA has issued a statement warning of active exploitation of a vulnerability, CVE-2021-40438, affecting Apache HTTP Server 2.4.48 and earlier. Discovered in September 2021, CVE-2021-40438 is a critical vulnerability (CVSS v3 9.0) that can allow a crafted request uri-path to cause mon_proxy to forward the request to an origin server chosen by the remote user. CISA has added CVE-2021-40438 to their Known Exploited Vulnerabilities Catalog.

Affected organisations, running Apache HTTP Server 2.4.48 or earlier, are urged to review the Apache HTTP Server 2.4 security advisory and update to the latest version 2.4.51 - see 'Remediation advice' section below.

Organisations should also be aware that products from vendors using Apache HTTP Server as third-party software may also be impacted by this vulnerability. Some of these affected products are listed here on the CVE-2021-40438 entry on Mitre's CVE List.

8 Oct 2021 A new path traversal vulnerability discovered in Apache HTTP Server 2.4.49 and 2.4.50.

Apache released Apache HTTP Server 2.4.50 on 04/20/2021 to address CVE-2021-41733 and CVE-2021-41524 but has since discovered that the fix for the path traversal CVE-2021-41733 vulnerability in this update was insufficient. A new path traversal vulnerability has been discovered, that affects Apache HTTP Server 2.4.49 and 2.4.50, tracked as CVE-2021-42013, and rated by Apache as 'critical'. This vulnerability could allow an attacker to use a path traversal attack to map URLs to files outside the directories configured by Alias-like directive. The attack could be successful if files are not protected by the default "Require all denied" option. If CGI scripts are also enabled on theses alias paths, this could result in remote code execution (RCE). Apache has now released a further security update, Apache HTTP Server 2.4.51, that fixes CVE-2021-42013 as well as fixing CVE-2021-41733 and CVE-2021-41524.


Remediation advice

Apache HTTP Server 2.4.49 and 2.4.50 are affected by these vulnerabilities, and the vulnerabilities are fixed in the Apache HTTP Server 2.4.51 update. Affected organisations are encouraged to review the Apache HTTP Server 2.4 security advisory page and apply the necessary update.


CVE Vulnerabilities

Last edited: 13 January 2022 5:03 pm