Share
## https://sploitus.com/exploit?id=E59A01BE-8176-5F5E-BD32-D30B009CDBDA
# CVE-2021-41773

This is the deployment for Apache 2.4.49 which associates with CVE-2021-41773 using Docker container.

## Description:

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions.

## Requirement:

Required atleast 1 CPU, 1GB RAM and 25GB Storage if using Digital Ocean's droplet. (Monthly around $5 only)

## Setup:

### Local File Inclusion:

```
docker-compose up --build -d apache-lfi
```

### Remote Code Execution:

```
docker-compose up --build -d apache-rce
```

## Volumes:



## References:

- https://blogs.juniper.net/en-us/threat-research/apache-http-server-cve-2021-42013-and-cve-2021-41773-exploited
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-41773
- https://nvd.nist.gov/vuln/detail/CVE-2021-41773

## License

Released under [MIT](/LICENSE) by [@ahmad4fifz](https://github.com/ahmad4fifz).