Home » Apache Tomcat: New security vulnerability! Vulnerability allows privilege escalation

Apache Tomcat: New security vulnerability! Vulnerability allows privilege escalation

by admin
Apache Tomcat: New security vulnerability!  Vulnerability allows privilege escalation

The BSI has published a current IT security notice for Apache Tomcat. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in Information Technology (BSI) reported a security advisory for Apache Tomcat on February 16, 2024. The operating systems UNIX, Linux and Windows as well as the products Apache Tomcat and SUSE Linux are affected by the security vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SuSE Advisory (As of February 15, 2024). Other useful resources are listed later in this article.

Apache Tomcat Security Advisory – Risk: Medium

Risk level: 5 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.8.

Apache Tomcat Bug: Vulnerability allows privilege escalation

Apache Tomcat is a web application server for various platforms.

See also  Amazon blows up the price of its best-selling DJI drone with 4K camera and top battery

A local attacker can exploit a vulnerability in Apache Tomcat to elevate their privileges.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification number. CVE-2024-22029 traded.

Systems affected by the security gap at a glance

Operating systems
UNIX, Linux, Windows

Products
Apache Tomcat SUSE Linux (cpe:/o:suse:suse_linux)

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SuSE Advisory vom 2024-02-15 (16.02.2024)
For more information, see:

SuSE Advisory vom 2024-02-15 (16.02.2024)
For more information, see:

SuSE Advisory vom 2024-02-15 (16.02.2024)
For more information, see:

SuSE Bugzilla from 2024-02-15 (16.02.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Apache Tomcat. If updates are announced, this text will be updated. You can see the changes made using the version history below.

See also  Hi-Fi Rush was wildly popular at Bethesda ahead of release

02/16/2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy