CISA warns critical Geoserver GeoTools RCE flaw is exploited in attacks

CISA warns critical Geoserver GeoTools RCE flaw is exploited in attacks

July 16, 2024 at 06:19PM

CISA warns of actively exploited GeoServer GeoTools remote code execution flaw (CVE-2024-36401). The flaw allows arbitrary code execution and affects all GeoServer instances. Researchers demonstrated proof of concept exploits, prompting patching of versions 2.23.6, 2.24.4, and 2.25.2. CISA requires federal agencies to patch servers by August 5th, 2024, while private organizations should also prioritize patching.

Based on the meeting notes, the key takeaways are:

– CISA has issued a warning about an actively exploited remote code execution flaw, CVE-2024-36401, affecting GeoServer GeoTools.
– The vulnerability involves unsafely evaluating property names as XPath expressions, potentially allowing attackers to execute arbitrary code.
– Proof of concept exploits have been released, demonstrating remote code execution on exposed servers and other malicious activities.
– The flaw has been patched in GeoServer versions 2.23.6, 2.24.4, and 2.25.2, and users are strongly advised to upgrade to these releases.
– The US Cybersecurity and Infrastructure Security Agency has included CVE-2024-36401 in its Known Exploited Vulnerabilities Catalog, requiring federal agencies to patch servers by August 5th, 2024.
– The threat is being actively exploited, with over 16,000 GeoServer servers exposed online, and organizations are strongly urged to prioritize patching to prevent attacks.

These takeaways highlight the urgency and critical nature of addressing the CVE-2024-36401 vulnerability in GeoServer instances to mitigate the risk of exploitation.

Full Article