Free

CVE Series: Apache HTTPD (CVE-2021-42013)

The Apache HTTPD vulnerability (CVE-2021-42013) is a critical flaw impacting servers across the globe. This vulnerability gives an attacker the ability to enumerate a system and execute commands on the victim system if exploited. Exploit and mitigate the vulnerability in a secure lab environment!
0
40
M
Time
intermediate
difficulty
1
ceu/cpe

Course Content

CVE Exploitation and Mitigation

45m

Exploit and Mitigate the Apache HTTPD Vulnerability
CVE Background and Identification

10m

Exploit and Mitigate the Apache HTTPD Vulnerability
Course Description

Who should take this course?

This course is for seasoned red teamers, penetration testers, security and vulnerability assessment analysts, and system administrators who want to know how to exploit and protect against the latest vulnerabilities impacting enterprise systems.

Why take this course?

On October 4th, 2021, the Apache Software Foundation disclosed CVE-2021-41773, a path traversal vulnerability. Within 24 hours, POCs were available via writes ups and GitHub code. Just 2 days later, on October 6th, active exploitation of this vulnerability reached record highs. Although a patch was released on October 7th to help combat these exploitations, it was on that same day that patch bypasses and POCs were published online--resulting in the CVE we are focusing on in this course: CVE-2021-42013.

What makes this course different from other courses on similar topics?

After completing this course, you will be able to:

  • Define the Apache HTTPD attack, describe its root cause, and communicate its significance to key organizational stakeholders.
  • Exploit this vulnerability using publicly available exploit code.
  • Execute various mitigation tactics to reduce risk.
  • This course is taught by Raymond Evans, a member of the CyDefe team. CyDefe develops and operates capture-the-flag (CTF) style environments, and this course focuses on presenting learners with virtual labs where you can dirctly apply what you've learned.

    Why should I take this course on Cybrary and not somewhere else?

    This on-demand course gives you the hands-on experience needed to protect and defend your organization against the critical vulnerability. In one hour, offensive and defensive security professionals can become more prepared to defend their organization against this flaw that could allow an adversary to cause significant damage on a victim system. In this course, you will see just how quick and easy it is to exploit this vulnerability from the perspective of an adversary. You will be able to not only exploit and mitigate this critical vulnerability, but also describe its significance to organizational stakeholders.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Raymond Evans
    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a CVE Series: Apache HTTPD (CVE-2021-42013) Certificate of Completion