Friday, March 29, 2024

Apache Tomcat Security Update for Remote Code Execution Vulnerability on Windows

Apache foundation has released security updates to address vulnerability with Apache Tomcat that allows a remote attacker to exploit the vulnerability and to take control over the vulnerable machine.

The vulnerability exists in the CGI Servlet, due to the way it passes the JRE command line arguments to the windows when running on with enableCmdLineArguments enabled.

Apache fixed the vulnerability by disabling the CGI option enableCmdLineArguments by default. This vulnerability can be tracked as
CVE-2019-0232.

The bug was identified and reported to the Apache foundation by an external security researcher through the bug bounty program.

Affected versions

Apache Tomcat 9.0.0.M1 to 9.0.17
Apache Tomcat 8.5.0 to 8.5.39
Apache Tomcat 7.0.0 to 7.0.93

Mitigations

Apache recommends users to update with the following versions and to ensure CGI Servlet initialization parameter enableCmdLineArguments is set to false.

Upgrade to Apache Tomcat 9.0.18 or later when released
Upgrade to Apache Tomcat 8.5.40 or later when released
Upgrade to Apache Tomcat 7.0.93 or later when released

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Apache Software Foundation Releases Important Security Patches for Multiple Apache Tomcat Versions

A Flaw in Apache HTTP Server Allows any Users to Gain Root Access

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles