Apache Tomcat Security Update for Remote Code Execution Vulnerability on Windows

Apache foundation has released security updates to address vulnerability with Apache Tomcat that allows a remote attacker to exploit the vulnerability and to take control over the vulnerable machine.

The vulnerability exists in the CGI Servlet, due to the way it passes the JRE command line arguments to the windows when running on with enableCmdLineArguments enabled.

Apache fixed the vulnerability by disabling the CGI option enableCmdLineArguments by default. This vulnerability can be tracked as
CVE-2019-0232.

The bug was identified and reported to the Apache foundation by an external security researcher through the bug bounty program.

Affected versions

Apache Tomcat 9.0.0.M1 to 9.0.17
Apache Tomcat 8.5.0 to 8.5.39
Apache Tomcat 7.0.0 to 7.0.93

Mitigations

Apache recommends users to update with the following versions and to ensure CGI Servlet initialization parameter enableCmdLineArguments is set to false.

Upgrade to Apache Tomcat 9.0.18 or later when released
Upgrade to Apache Tomcat 8.5.40 or later when released
Upgrade to Apache Tomcat 7.0.93 or later when released

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Apache Software Foundation Releases Important Security Patches for Multiple Apache Tomcat Versions

A Flaw in Apache HTTP Server Allows any Users to Gain Root Access

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information and grant unauthorized access. It's an…

24 mins ago

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

4 hours ago

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and turning them into bots for the…

4 hours ago

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

22 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

23 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

1 day ago