严重 Apache HTTPd 2.4.49 路径穿越与命令执行漏洞(CVE-2021-41773)

CVE编号

CVE-2021-41773

利用情况

漏洞武器化

补丁情况

官方补丁

披露时间

2021-10-06
该漏洞已被黑客武器化,用于大规模蠕虫传播、勒索挖矿,建议您立即关注并修复。
漏洞描述
Apache HTTP Server是美国阿帕奇(Apache)基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点。
Apache HTTP Server 2.4.49版本存在路径遍历漏洞,攻击者可利用该漏洞使用路径遍历攻击将URL映射到预期文档根以外的文件。
解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-pathtrv-LAzg68cZ
参考链接
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Tr...
http://packetstormsecurity.com/files/164418/Apache-HTTP-Server-2.4.49-Path-Tr...
http://packetstormsecurity.com/files/164629/Apache-2.4.49-2.4.50-Traversal-Re...
http://packetstormsecurity.com/files/164941/Apache-HTTP-Server-2.4.50-Remote-...
http://www.openwall.com/lists/oss-security/2021/10/05/2
http://www.openwall.com/lists/oss-security/2021/10/07/1
http://www.openwall.com/lists/oss-security/2021/10/07/6
http://www.openwall.com/lists/oss-security/2021/10/08/1
http://www.openwall.com/lists/oss-security/2021/10/08/2
http://www.openwall.com/lists/oss-security/2021/10/08/3
http://www.openwall.com/lists/oss-security/2021/10/08/4
http://www.openwall.com/lists/oss-security/2021/10/08/5
http://www.openwall.com/lists/oss-security/2021/10/08/6
http://www.openwall.com/lists/oss-security/2021/10/09/1
http://www.openwall.com/lists/oss-security/2021/10/11/4
http://www.openwall.com/lists/oss-security/2021/10/15/3
http://www.openwall.com/lists/oss-security/2021/10/16/1
https://help.aliyun.com/noticelist/articleid/1060919610.html
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb2...
https://lists.apache.org/thread.html/r17a4c6ce9aff662efd9459e9d1850ab4a611cb2...
https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c...
https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c...
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6c...
https://lists.apache.org/thread.html/r7c795cd45a3384d4d27e57618a215b0ed19cb6c...
https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2e...
https://lists.apache.org/thread.html/r98d704ed4377ed889d40479db79ed1ee2f43b2e...
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961...
https://lists.apache.org/thread.html/rb5b0e46f179f60b0c70204656bc52fcb558e961...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.gentoo.org/glsa/202208-20
https://security.netapp.com/advisory/ntap-20211029-0009/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
https://www.oracle.com/security-alerts/cpujan2022.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server 2.4.49 -
运行在以下环境
系统 alpine_3.11 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.12 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.13 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.14 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.15 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.16 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.17 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.18 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 alpine_3.19 apache2 * Up to
(excluding)
2.4.50-r0
运行在以下环境
系统 amazon_2 httpd * Up to
(excluding)
2.4.51-1.amzn2
运行在以下环境
系统 amazon_AMI httpd24 * Up to
(excluding)
2.4.51-1.94.amzn1
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.38-3+deb10u10
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.56-1~deb11u2
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.50-1
运行在以下环境
系统 fedora_34 httpd * Up to
(excluding)
2.4.51-1.fc34
运行在以下环境
系统 fedora_35 httpd * Up to
(excluding)
2.4.51-2.fc35
阿里云评分
10.0
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    漏洞武器化
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    100000+
CWE-ID 漏洞类型
CWE-22 对路径名的限制不恰当(路径遍历)
阿里云安全产品覆盖情况