Apache Tomcat Remote Code Execution... CVE-2019-0232

9.3 AV AC AU C I A
发布: 2019-04-15
修订: 2023-12-08

Severity: Important Vendor: The Apache Software Foundation ### Versions Affected: * Apache Tomcat 9.0.0.M1 to 9.0.17 * Apache Tomcat 8.5.0 to 8.5.39 * Apache Tomcat 7.0.0 to 7.0.93 ### Description: When running on Windows with enableCmdLineArguments enabled, the CGI Servlet is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disabled by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog [1] and this archived MSDN blog [2]. ### Mitigation: Users of affected versions should apply one of the following mitigations: - Ensure the CGI Servlet initialisation parameter enableCmdLineArguments is set to false - Upgrade to Apache Tomcat 9.0.18 or later when released - Upgrade to Apache Tomcat 8.5.40 or later when released...

0%
当前有1条漏洞利用/PoC
当前有54条受影响产品信息