Patch Apache HTTP Servers Now to Avoid Zero Day Exploit

Written by

Apache HTTP Server users have been urged to immediately patch after it emerged that a zero-day vulnerability in the popular open-source software is being exploited in the wild.

CVE-2021-41773 is described as a path traversal flaw in version 2.4.49, which was itself only released a few weeks ago.

“An attacker could use a path traversal attack to map URLs to files outside the expected document root,” a description of the bug noted. “If files outside of the document root are not protected by ‘require all denied’ these requests can succeed. Additionally, this flaw could leak the source of interpreted files like CGI scripts.”

According to Sonatype senior security researcher, Ax Sharma, there are around 112,000 Apache servers across the globe running version 2.4.49, two-fifths of which are located in the US.

He argued that the new zero-day exploit highlights that, even when a vendor releases patches, they may subsequently be bypassed.

On that point, Google research earlier this year claimed that a quarter of zero-day exploits could have been avoided if vendors had taken more time over patching. It noted that 25% of zero-days spotted in 2020 were closely related to previously publicly disclosed vulnerabilities.

The new Apache HTTP Server Version 2.4.50 also includes a fix for a denial of service vulnerability, CVE-2021-41524, discovered a few weeks ago but not thought to have been actively exploited.

Sonatype’s Sharma also warned that unpatched Apache Airflow servers at dozens of tech firms were leaking thousands of credentials and configuration secrets due to poor configuration and security practices.

“Most of these issues could have been avoided by simply upgrading Airflow to version 2, which comes with extensive improvements and security enhancements,” he argued.

What’s hot on Infosecurity Magazine?