Cybercrime

Over 100,000 Apache HTTP Servers Affected by Actively Exploited Zero-Day Flaw

Users are urged to immediately patch an Apache HTTP Server zero-day vulnerability that has been exploited in the wild. More than 100,000 servers appear to be exposed to attacks.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Users are urged to immediately patch an Apache HTTP Server zero-day vulnerability that has been exploited in the wild. More than 100,000 servers appear to be exposed to attacks.</strong></span></span></p>

Users are urged to immediately patch an Apache HTTP Server zero-day vulnerability that has been exploited in the wild. More than 100,000 servers appear to be exposed to attacks.

Apache HTTP Server is a widely used, open-source HTTP server for Windows and UNIX operating systems. Its developers were informed on September 29 that version 2.4.49 is affected by a path traversal and file disclosure vulnerability.

Version 2.4.50, which should patch the flaw, was released just a few days later, and users are urged to update their installations as soon as possible.

The security hole, tracked as CVE-2021-41773, has been exploited in the wild, Apache HTTP Server developers warned in their advisory. Apache has not shared any information about the attacks, but they may have started before a patch was made available.

Threat intelligence companies Bad Packets and GreyNoise reported seeing exploitation attempts shortly after the vulnerability was disclosed. The companies have observed mass scanning activity aimed at finding vulnerable systems, as well as actual exploitation attempts.

It’s worth noting that modules for the zero-day have been added to legitimate security tools, which likely means that some of the scans are being conducted by researchers.

A Shodan search showed roughly 112,000 potentially vulnerable servers, including in the United States (43,000), Germany (12,000), Canada (10,000), France (7,000) and the United Kingdom (4,000). A search for servers running the patched version currently only shows 10 results.


Ash Daulton and the cPanel Security Team have been credited for reporting the security hole to Apache HTTP Server developers.

Advertisement. Scroll to continue reading.

“A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root,” the official advisory explains. “If files outside of the document root are not protected by ‘require all denied’ these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts.”

Several researchers said they quickly found a way to exploit CVE-2021-41773 and some have even released proof-of-concept (PoC) code. Others warned that the vulnerability can also be exploited for remote code execution in certain cases.

Apache HTTP Server 2.4.50 also patches CVE-2021-41524, a null pointer dereference issue that can be exploited for denial-of-service (DoS) attacks. However, there is no evidence that this flaw has been exploited for malicious purposes.

Related: Hackers Scanning for Apache Tomcat Servers Vulnerable to Ghostcat Attacks

Related: Critical Apache Struts Vulnerability Exploited in Live Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version