Rapid7 Vulnerability & Exploit Database

Apache Commons FileUpload and Apache Tomcat DoS

Back to Search

Apache Commons FileUpload and Apache Tomcat DoS

Disclosed
02/06/2014
Created
05/30/2018

Description

This module triggers an infinite loop in Apache Commons FileUpload 1.0 through 1.3 via a specially crafted Content-Type header. Apache Tomcat 7 and Apache Tomcat 8 use a copy of FileUpload to handle mime-multipart requests, therefore, Apache Tomcat 7.0.0 through 7.0.50 and 8.0.0-RC1 through 8.0.1 are affected by this issue. Tomcat 6 also uses Commons FileUpload as part of the Manager application.

Author(s)

  • Unknown
  • ribeirux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/http/apache_commons_fileupload_dos
msf auxiliary(apache_commons_fileupload_dos) > show actions
    ...actions...
msf auxiliary(apache_commons_fileupload_dos) > set ACTION < action-name >
msf auxiliary(apache_commons_fileupload_dos) > show options
    ...show and set options...
msf auxiliary(apache_commons_fileupload_dos) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;