Friday, March 29, 2024

A Flaw in Apache HTTP Server Allows any Users to Gain Root Access

Apache HTTP server security update fixes multiple security vulnerabilities including the privilege escalation vulnerability that allows users to run PHP, CGI script to gain the root access.

Apache Privilege Escalation

The vulnerability affects all the releases between 2.4.17 to 2.4.38, and it can be tracked as CVE-2019-0211. A low privileged user could execute arbitrary code with the privileges of the root process by manipulating the scoreboard.

It affects Unix systems and the non-Unix systems are not affected, reads Apache security advisory.

mod_auth_digest access

The vulnerability affects Apache HTTP Server between 2.4 to 2.4.38, a race condition in mod_auth_digest allows any user with valid credentials can authenticate using another username. The vulnerability can be tracked as CVE-2019-0217.

mod_ssl access control bypass

A bug in mod_ssl allows a client with TLS 1.3 supporting Post-Handshake Authentication to bypass configured access control restrictions. The bug affects the releases 2.4.37 and 2.4.38 and the vulnerability can be tracked as CVE-2019-0215.

mod_http2, possible crash & read-after-free

The server’s with H2Upgrade enabled for h2 are affected, if they receive the request from http/1.1 to http/2, may lead to misconfiguration and crash. Sever that never enabled h2 protocol are unaffected.

“http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly”, the vulnerability can be tracked as CVE-2019-0197/CVE-2019-0196.

Httpd URL normalization

If the path URL contains multiple slashes such as LocationMatch and RewriteRule in regular expressions may cause the server to collapse.

The vulnerability affects the versions between 2.4.0 to 2.4.38 and it can be tracked as CVE-2019-0220.

Related Read

Debian Security Update – Fix for Vulnerabilities that Leads to DOS and Arbitrary Code Execution

Apple Released Security Updates for iOS, Safari, tvOS, iTunes & Fixed Several Vulnerabilities

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles