Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Scanning for Apache Tomcat Servers Vulnerable to Ghostcat Attacks

Hackers have started scanning the web in search of Apache Tomcat servers affected by a recently disclosed vulnerability tracked as CVE-2020-1938 and dubbed Ghostcat.

Hackers have started scanning the web in search of Apache Tomcat servers affected by a recently disclosed vulnerability tracked as CVE-2020-1938 and dubbed Ghostcat.

Threat intelligence service Bad Packets reported on March 1 that it had started seeing mass scanning activity targeting the vulnerability and urged organizations to patch their installations as soon as possible.

Bad Packets told SecurityWeek on Wednesday that the scanning activity they have detected is designed to enumerate vulnerable servers by checking for the path “/WEB-INF/web.xml”.Ghostcat

Proof-of-concept (PoC) exploits have been released by various researchers and several of them reference this path.

“Outside of known security researchers, we’ve detected hundreds of unique scans originating from hosts in China checking for the vulnerability,” Bad Packets said.

The Ghostcat vulnerability has existed for more than a decade and it affects versions 6, 7, 8 and 9 of Apache Tomcat. The flaw was reported by Chinese cybersecurity firm Chaitin Tech to the Apache Software Foundation on January 3. Patches were made available last month with the release of versions 9.0.31, 8.5.51 and 7.0.100.

The security hole is related to the Apache JServ Protocol (AJP) protocol, which is designed to improve performance by proxying inbound requests from a web server through to an application server.

A remote, unauthenticated attacker can exploit it to access configuration and source code files. If the server allows users to upload files, the flaw can also be exploited for arbitrary code execution.

Ghostcat affects the default configuration of Tomcat and many servers are vulnerable to attacks directly from the internet. ONYPHE reported in late February that a scan had identified over 170,000 potentially vulnerable devices.

Advertisement. Scroll to continue reading.

Related: Symantec Warns of Apache Tomcat Server Worm

Related: Code Execution Flaws Patched in Apache Tomcat

Related: Information Disclosure, DoS Flaws Patched in Apache Tomcat

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...