Security News

Apache patch proves patchy – now you need to patch the patch
2021-10-08 18:21

If the first patch arrives too quickly, then it may not have been reviewed or tested quite as much as you might like. So it's not so much that the next patch in the queue catches up because the first one is too slow, but that the next one has to be completed in a rush to keep up.

October 2021 Patch Tuesday forecast: Halloween came early this year
2021-10-08 05:57

We'll need to watch closely to see which updates are released for the Finder vulnerability and if CVE-2021-30869 surfaces in any other versions of the operating system. Early indications show users having a smooth update from Windows 10.

Patch management complexity increased by remote work is putting organizations at risk
2021-10-08 04:30

57% of respondents stated that remote work has increased the complexity and scale of patch management. A patch for the vulnerability exploited by the ransomware had existed for several months before the initial attack, yet many organizations failed to implement it.

Apache emergency update fixes incomplete patch for exploited bug
2021-10-07 20:35

Apache Software Foundation has released HTTP Web Server 2.4.51 after researchers discovered that a previous security update didn't correctly fix an actively exploited vulnerability. On Tuesday, Apache released Apache HTTP 2.4.50 to fix an actively exploited path traversal vulnerability in version 2.4.49.

Apache Warns of Zero-Day Exploit in the Wild — Patch Your Web Servers Now!
2021-10-06 22:31

Apache has issued patches to address two security vulnerabilities, including a path traversal and file disclosure flaw in its HTTP server that it said is being actively exploited in the wild. "A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root," the open-source project maintainers noted in an advisory published Tuesday.

Apache web server zero-day bug is easy to exploit – patch now!
2021-10-06 18:29

The venerable Apache web server has just been updated to fix a dangerous remote code execution bug. This bug is already both widely-known and trivial to exploit, with examples now circulating freely on Twitter, and a single, innocent-looking web request aimed at your server could be enough for an attacker to take it over completely.

Running a recent Apache web server version? You probably need to patch it. Now
2021-10-06 16:28

The Apache Software Foundation has hurried out a patch to address a pair of HTTP Web Server vulnerabilities, at least one of which is already being actively exploited. Apache's HTTP Server is widely used, and the vulnerabilities, CVE-2021-41524 and CVE-2021-41773, aren't great.

Running an Apache web server? You probably need to patch it. Now
2021-10-06 16:28

Unless you want to leak like a sieve The Apache Software Foundation has hurried out a patch to address a pair of HTTP Web Server vulnerabilities, at least one of which is already being actively exploited.…

Apache fixes actively exploited zero-day vulnerability, patch now
2021-10-05 13:56

The Apache Software Foundation has released version 2.4.50 of the HTTP Web Server to address two vulnerabilities, one of which is an actively exploited path traversal and file disclosure flaw.The Apache HTTP Server is an open-source, cross-platform web server that is extremely popular for being versatile, robust, and free.

Apache fixes zero-day vulnerability exploited in the wild, patch now
2021-10-05 13:56

The Apache Software Foundation has released version 2.4.50 of the HTTP Web Server to address two vulnerabilities, one of which is an actively exploited path traversal and file disclosure flaw. The Apache HTTP Server is an open-source, cross-platform web server that is extremely popular for being versatile, robust, and free.