Rapid7 Vulnerability & Exploit Database

Apache Tomcat: Important: Remote Code Execution on Windows (CVE-2019-0232)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apache Tomcat: Important: Remote Code Execution on Windows (CVE-2019-0232)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
04/12/2019
Created
04/22/2019
Added
04/12/2019
Modified
12/01/2019

Description

When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/).

Solution(s)

  • apache-tomcat-upgrade-7_0_94
  • apache-tomcat-upgrade-8_5_40
  • apache-tomcat-upgrade-9_0_19

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;