Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-9484
HistoryJul 03, 2020 - 5:39 a.m.

Apache Tomcat Remote Command Execution

2020-07-0305:39:02
ProjectDiscovery
github.com
12

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.922 High

EPSS

Percentile

98.9%

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if
id: CVE-2020-9484

info:
  name: Apache Tomcat Remote Command Execution
  author: dwisiswant0
  severity: high
  description: |
    When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if
    a) an attacker is able to control the contents and name of a file on the server; and
    b) the server is configured to use the PersistenceManager with a FileStore; and
    c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and
    d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control.
    Note that all of conditions a) to d) must be true for the attack to succeed.
  impact: |
    Successful exploitation of this vulnerability can lead to remote code execution, allowing attackers to execute arbitrary commands on the affected system.
  remediation: |
    Apply the latest security patches provided by Apache to mitigate this vulnerability.
  reference:
    - http://packetstormsecurity.com/files/157924/Apache-Tomcat-CVE-2020-9484-Proof-Of-Concept.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-9484
    - https://lists.apache.org/thread.html/r77eae567ed829da9012cadb29af17f2df8fa23bf66faf88229857bb1%40%3Cannounce.tomcat.apache.org%3E
    - https://lists.apache.org/thread.html/rf70f53af27e04869bdac18b1fc14a3ee529e59eb12292c8791a77926@%3Cusers.tomcat.apache.org%3E
    - http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00057.html
  classification:
    cvss-metrics: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7
    cve-id: CVE-2020-9484
    cwe-id: CWE-502
    epss-score: 0.92769
    epss-percentile: 0.98967
    cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: apache
    product: tomcat
    shodan-query: title:"Apache Tomcat"
  tags: cve2020,cve,rce,packetstorm,apache,tomcat

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.jsp"

    headers:
      Cookie: "JSESSIONID=../../../../../usr/local/tomcat/groovy"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Exception"
          - "ObjectInputStream"
          - "PersistentManagerBase"
        condition: and

      - type: status
        status:
          - 500
# digest: 4a0a0047304502200c88732807072e4a6338643df18beacf7f55f33b12f14afd156a824a3b356fbd022100cf87ad99a473933a67e31655bbb149fa818e982f9a341cd2d84c75cea140afaf:922c64590222798bb761d5b6d8e72950

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.922 High

EPSS

Percentile

98.9%