CVE-2020-9484

Description from NVD

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

Information Acquisition Date:2022-01-27T17:24Z
CVSS 2.0: 4.4 MEDIUM CVSS 3.x: 7.0 HIGH

▼ CVSS3 Vec CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:L/AC:M/Au:N/C:P/I:P/A:P

NVD References

 https://lists.apache.org/thread.html/r77eae567ed829da9012cadb29af17f2df8fa23bf66faf88229857bb1%40%3Cannounce.tomcat.apache.org%3E
     source:MISC
     tags:Mailing List    Mitigation    Patch    Third Party Advisory    
 [tomcat-users] 20200521 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence
     source:MLIST
     tags:Mailing List    Mitigation    Patch    Third Party Advisory    
 [debian-lts-announce] 20200523 [SECURITY] [DLA 2217-1] tomcat7 security update
     source:MLIST
     tags:Third Party Advisory    
 [tomcat-users] 20200524 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence
     source:MLIST
     tags:Third Party Advisory    
 openSUSE-SU-2020:0711
     source:SUSE
     tags:Third Party Advisory    
 [tomcat-dev] 20200527 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence
     source:MLIST
     tags:Third Party Advisory    
 https://security.netapp.com/advisory/ntap-20200528-0005/
     source:CONFIRM
     tags:Third Party Advisory    
 [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
     source:MLIST
     tags:Third Party Advisory    
 20200602 [CVE-2020-9484] Apache Tomcat RCE via PersistentManager
     source:FULLDISC
     tags:Mailing List    Third Party Advisory    
 http://packetstormsecurity.com/files/157924/Apache-Tomcat-CVE-2020-9484-Proof-Of-Concept.html
     source:MISC
     tags:Third Party Advisory    VDB Entry    
 GLSA-202006-21
     source:GENTOO
     tags:Third Party Advisory    
 FEDORA-2020-ce396e7d5c
     source:FEDORA
     tags:Mailing List    Third Party Advisory    
 FEDORA-2020-d9169235a8
     source:FEDORA
     tags:Mailing List    Third Party Advisory    
 [tomcat-dev] 20200625 svn commit: r1879208 - in /tomcat/site/trunk: docs/security-10.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-8.xml xdocs/security-9.xml
     source:MLIST
     tags:Mailing List    Patch    Vendor Advisory    
 [debian-lts-announce] 20200712 [SECURITY] [DLA 2279-1] tomcat8 security update
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 https://www.oracle.com/security-alerts/cpujul2020.html
     source:MISC
     tags:Patch    Third Party Advisory    
 DSA-4727
     source:DEBIAN
     tags:Third Party Advisory    
 USN-4448-1
     source:UBUNTU
     tags:Third Party Advisory    
 [tomee-commits] 20201013 [jira] [Assigned] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomee-commits] 20201013 [jira] [Updated] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7)
     source:MLIST
     tags:Mailing List    Patch    Third Party Advisory    
 [tomee-commits] 20201013 [jira] [Created] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomee-commits] 20201013 [jira] [Commented] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 https://kc.mcafee.com/corporate/index?page=content&id=SB10332
     source:CONFIRM
     tags:Third Party Advisory    
 https://www.oracle.com/security-alerts/cpuoct2020.html
     source:MISC
     tags:Patch    Third Party Advisory    
 USN-4596-1
     source:UBUNTU
     tags:Third Party Advisory    
 https://www.oracle.com/security-alerts/cpujan2021.html
     source:MISC
     tags:Patch    Third Party Advisory    
 [tomcat-dev] 20210301 svn commit: r1887027 - in /tomcat/site/trunk: docs/security-10.html docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml
     source:MLIST
     tags:Exploit    Mailing List    Third Party Advisory    
 [tomcat-dev] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-announce] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [announce] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-users] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [oss-security] 20210301 CVE-2021-25329: Apache Tomcat Incomplete fix for CVE-2020-9484
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomee-commits] 20210522 [jira] [Closed] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 https://www.oracle.com/security-alerts/cpuApr2021.html
     source:MISC
     tags:Patch    Third Party Advisory    
 [tomcat-users] 20210701 What is "h2c"? What is CVE-2021-25329? Re: Most recent security-related update to 8.5
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-users] 20210701 Re: What is "h2c"? What is CVE-2021-25329? Re: Most recent security-related update to 8.5
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-users] 20210702 Re: CVE-2021-25329, was Re: Most recent security-related update to 8.5
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-dev] 20210712 svn commit: r1891484 - in /tomcat/site/trunk: docs/security-10.html docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml
     source:MLIST
     tags:Mailing List    Patch    Third Party Advisory    
 N/A
     source:N/A
     tags:Patch    Third Party Advisory    
 https://www.oracle.com/security-alerts/cpuoct2021.html
     source:MISC
     tags:Patch    Third Party Advisory    

Description from Forti

Apache Tomcat Session Persistence Remote Code Execution

This indicates an attack attempt on a Remote Code Execution Vulnerability in Apache Tomcat.The vulnerability is due to insufficient validation of user supplied input when handling a maliciously crafted HTTP request. A successful attack may allow a remote attacker to execute arbitrary local files, via a crafted HTTP request.

Information Acquisition Date:2020/06/07

Affected Products

Apache Tomcat 10.x Apache Tomcat 9.x Apache Tomcat 8.x Apache Tomcat 7.x

Impact

System Compromise: Remote attackers can gain control of vulnerable systems.

Recommended Actions

Upgrade to Apache Tomcat 10.0.0-M5 or later
Upgrade to Apache Tomcat 9.0.35 or later
Upgrade to Apache Tomcat 8.5.55 or later
Upgrade to Apache Tomcat 7.0.104 or later
Alternatively, users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized.

References

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: Apache(2 tweets) Tomcat(2 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://alerts.vulmon.com/?utm_source=twitter&utm_medium=so...271
https://lists.astaro.com/ASGV9-IPS-rules.html31
http://canyoupwn.me6
https://medium.com/@romnenko/apache-tomcat-deserialization-...5
https://www.scutum.jp/information/waf_tech_blog/2020/05/waf...5
https://twitter.com/kinyuka/status/12634053107455713284
https://meterpreter.org/cve-2020-9484-apache-tomcat-remote-...4
http://tomcat.apache.org/security-9.html4
https://github.com/IdealDreamLast/CVE-2020-9484/3
http://seclists.org/fulldisclosure/2020/Jun/63
https://www.jpcert.or.jp/at/2020/at200024.html3
https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-...3
https://security.sios.com/vulnerability/tomcat-security-vul...3
https://www.hackplayers.com/2021/01/cve-2020-9484-rce-tomca...3
https://reportcybercrime.com/3
https://packetstormsecurity.com/files/1579243
https://ipssignatures.appspot.com/?cve=CVE-2020-94843

Information from Twitter

User URL Info Source Date
sicehice http://payload.sh Source sicehice         1645494638285922322 2023/04/11
sicehice https://twitter.com/sicehice/status/1645494638285922322/pho... Source sicehice         1645494638285922322 2023/04/11

List of frequently cited URLs

URLNum of Times Referred to
alerts.vulmon.com271
lists.astaro.com31
canyoupwn.me6
medium.com5
www.scutum.jp5
twitter.com4
meterpreter.org4
tomcat.apache.org4
github.com3
seclists.org3
www.jpcert.or.jp3
www.redtimmy.com3
security.sios.com3
www.hackplayers.com3
reportcybercrime.com3
packetstormsecurity.com3
ipssignatures.appspot.com3

Information from Twitter

User URL Info Source
sicehice payload.sh Show Tweet
sicehice twitter.com Show Tweet

GitHub Search Results: Up to 10
NameURL
No Data

GitHub Search Results: Up to 10
NameURL
No Data

2023/04/11 Score : 0
Added Har-sia Database : 2020/05/21
Last Modified : 2023/04/11
Highest Scored Date : 2020/05/21
Highest Score : 47