Rapid7 Vulnerability & Exploit Database

Apache Tomcat: Important: Remote Code Execution via session persistence (CVE-2020-9484)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apache Tomcat: Important: Remote Code Execution via session persistence (CVE-2020-9484)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/21/2020
Created
05/22/2020
Added
05/21/2020
Modified
06/08/2021

Description

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

Solution(s)

  • apache-tomcat-upgrade-10_0_2
  • apache-tomcat-upgrade-7_0_108
  • apache-tomcat-upgrade-8_5_63
  • apache-tomcat-upgrade-9_0_43

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;