CVE-2020-1938

Description from NVD

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.

Information Acquisition Date:2022-01-15T11:37Z
CVSS 2.0: 7.5 HIGH CVSS 3.x: 9.8 CRITICAL

▼ CVSS3 Vec CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:N/AC:L/Au:N/C:P/I:P/A:P

NVD References

 [tomcat-announce] 20200224 [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
     source:MLIST
     tags:Mailing List    Vendor Advisory    
 [ofbiz-notifications] 20200225 [jira] [Updated] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
     source:MLIST
     tags:Mailing List    Vendor Advisory    
 [ofbiz-notifications] 20200225 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
     source:MLIST
     tags:Mailing List    Vendor Advisory    
 https://security.netapp.com/advisory/ntap-20200226-0002/
     source:CONFIRM
     tags:Third Party Advisory    
 [ofbiz-commits] 20200227 [ofbiz-plugins] branch release17.12 updated: Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938) (OFBIZ-11407)
     source:MLIST
     tags:
 [ofbiz-notifications] 20200227 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
     source:MLIST
     tags:
 [ofbiz-notifications] 20200228 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
     source:MLIST
     tags:
 [ofbiz-notifications] 20200228 [jira] [Comment Edited] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
     source:MLIST
     tags:
 [tomcat-users] 20200301 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
     source:MLIST
     tags:
 [tomcat-users] 20200302 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
     source:MLIST
     tags:
 [tomcat-users] 20200302 Re: AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
     source:MLIST
     tags:
 [tomcat-users] 20200302 AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
     source:MLIST
     tags:
 [tomcat-users] 20200304 Re: Fix for CVE-2020-1938
     source:MLIST
     tags:
 [tomcat-dev] 20200304 Re: Tagging 10.0.x, 9.0.x, 8.5.x
     source:MLIST
     tags:
 [debian-lts-announce] 20200304 [SECURITY] [DLA 2133-1] tomcat7 security update
     source:MLIST
     tags:
 [tomcat-users] 20200305 Aw: Re: Fix for CVE-2020-1938
     source:MLIST
     tags:
 [tomcat-users] 20200305 Re: Aw: Re: Fix for CVE-2020-1938
     source:MLIST
     tags:
 [tomcat-dev] 20200309 [Bug 64206] Answer file not being used
     source:MLIST
     tags:
 [tomcat-users] 20200309 Re: Apache Tomcat AJP File Inclusion Vulnerability (unauthenticated check)
     source:MLIST
     tags:
 [tomcat-users] 20200310 Aw: Re: Re: Fix for CVE-2020-1938
     source:MLIST
     tags:
 [tomcat-users] 20200310 Re: Re: Re: Fix for CVE-2020-1938
     source:MLIST
     tags:
 [tomee-dev] 20200311 CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
     source:MLIST
     tags:
 [tomee-dev] 20200311 Re: CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
     source:MLIST
     tags:
 openSUSE-SU-2020:0345
     source:SUSE
     tags:
 [tomee-dev] 20200316 RE: CVE-2020-8840 on TomEE 8.0.1
     source:MLIST
     tags:
 [httpd-bugs] 20200319 [Bug 53098] mod_proxy_ajp: patch to set worker secret passed to tomcat
     source:MLIST
     tags:
 GLSA-202003-43
     source:GENTOO
     tags:
 [tomee-commits] 20200320 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
     source:MLIST
     tags:
 [tomee-commits] 20200320 [jira] [Created] (TOMEE-2789) TomEE plus is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
     source:MLIST
     tags:
 [tomee-commits] 20200323 [jira] [Commented] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
     source:MLIST
     tags:
 FEDORA-2020-0e42878ba7
     source:FEDORA
     tags:
 FEDORA-2020-c870aa8378
     source:FEDORA
     tags:
 FEDORA-2020-04ac174fa9
     source:FEDORA
     tags:
 [tomcat-users] 20200413 RE: Alternatives for AJP
     source:MLIST
     tags:
 http://support.blackberry.com/kb/articleDetail?articleNumber=000062739
     source:CONFIRM
     tags:
 openSUSE-SU-2020:0597
     source:SUSE
     tags:
 DSA-4673
     source:DEBIAN
     tags:
 DSA-4680
     source:DEBIAN
     tags:
 [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
     source:MLIST
     tags:
 [tomcat-dev] 20200625 svn commit: r1879208 - in /tomcat/site/trunk: docs/security-10.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-8.xml xdocs/security-9.xml
     source:MLIST
     tags:
 [ofbiz-notifications] 20200628 [jira] [Updated] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
     source:MLIST
     tags:
 [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
     source:MLIST
     tags:
 https://www.oracle.com/security-alerts/cpujul2020.html
     source:MISC
     tags:
 [tomee-users] 20200723 Re: TomEE on Docker
     source:MLIST
     tags:
 [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
     source:MLIST
     tags:
 https://www.oracle.com/security-alerts/cpuoct2020.html
     source:MISC
     tags:
 [tomee-commits] 20201127 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
     source:MLIST
     tags:
 [tomee-commits] 20201127 [jira] [Resolved] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
     source:MLIST
     tags:
 https://www.oracle.com/security-alerts/cpujan2021.html
     source:MISC
     tags:
 [announce] 20210125 Apache Software Foundation Security Report: 2020
     source:MLIST
     tags:
 [announce] 20210223 Re: Apache Software Foundation Security Report: 2020
     source:MLIST
     tags:

This vulnerability may involve a PoC.

Description from Forti

Apache Tomcat AJP Local File Inclusion

This indicates an attack attempt to exploit a Local File Inclusion vulnerability in Apache Tomcat.The vulnerability is due to an error when the vulnerable software handles a maliciously crafted request. A remote attacker may be able to exploit this to gain access to sensitive information.

Information Acquisition Date:2020/08/28

Affected Products

Apache Tomcat 6
Apache Tomcat 7x Apache Tomcat 8x Apache Tomcat 9x

Impact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems

Recommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

References

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: Tomcat(2 tweets)



List of frequently cited URLs

URLNum of Times Referred to
http://vulmon.com/vulnerabilitydetails?qid=CVE2861
https://lists.astaro.com/ASGV9-IPS-rules.html48
https://medium.com/@sushantkamble/apache-ghostcat-cve-2020-...38
https://twitter.com/search?src=sprv&q=CVE-2020-19388
https://blog.trendmicro.co.jp/archives/247486
https://www.snort.org/downloads4
https://fortiguard.com/encyclopedia/ips/487604
https://www.checkpoint.com/defense/advisories/public/2020/c...4
https://www.proofpoint.com/us/daily-ruleset-update-summary-...4
http://www.watchguard.com/SecurityPortal/ThreatDetail.aspx?...4
http://update1.hillstonenet.com/support/IPS_Help/en/TCP/713...4
https://go.shr.lc/3bIVWxV3
https://github.com/zhzyker/exphub3
https://tryhackme.com/room/tomghost3

Information from Twitter

User URL Info Source Date
thephoenix2023 https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2... Source thephoenix2023   1631363229526941700 2023/03/03
MuzamilGg https://tryhackme.com/room/tomghost Source MuzamilGg        1634581004084977670 2023/03/12
MrMidnight53 https://tryhackme.com/room/tomghost Source MrMidnight53     1646817944016437249 2023/04/14

List of frequently cited URLs

URLNum of Times Referred to
vulmon.com2861
lists.astaro.com48
medium.com38
twitter.com8
blog.trendmicro.co.jp6
www.snort.org4
fortiguard.com4
www.checkpoint.com4
www.proofpoint.com4
www.watchguard.com4
update1.hillstonenet.com4
go.shr.lc3
github.com3
tryhackme.com3

Information from Twitter

User URL Info Source
thephoenix2023 github.com Show Tweet
MuzamilGg tryhackme.com Show Tweet
MrMidnight53 tryhackme.com Show Tweet

GitHub Search Results: Up to 10
NameURL
No Data

GitHub Search Results: Up to 10
NameURL
No Data

2023/04/14 Score : 0
Added Har-sia Database : 2020/02/20
Last Modified : 2023/04/14
Highest Scored Date : 2020/03/26
Highest Score : 23