Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution - Nessus

High   Plugin ID: 136770

This page contains detailed information about the Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 136770
Name: Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution
Filename: tomcat_7_0_104.nasl
Vulnerability Published: 2020-05-11
This Plugin Published: 2020-05-22
Last Modification Time: 2022-04-11
Plugin Version: 1.8
Plugin Type: combined
Plugin Family: Web Servers
Dependencies: apache_tomcat_nix_installed.nbin, tomcat_error_version.nasl, tomcat_win_installed.nbin
Required KB Items [?]: installed_sw/Apache Tomcat

Vulnerability Information


Severity: High
Vulnerability Published: 2020-05-11
Patch Published: 2020-05-11
CVE [?]: CVE-2020-9484
CPE [?]: cpe:/a:apache:tomcat

Synopsis

The remote Apache Tomcat server is affected by a remote code execution vulnerability

Description

The version of Tomcat installed on the remote host is prior to 7.0.104. It is, therefore, affected by a remote code execution vulnerability as referenced in the fixed_in_apache_tomcat_7.0.104_security-7 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.104 or later.

Public Exploits


Target Network Port(s): 8080
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution vulnerability:

  1. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2020-9484]
  2. GitHub: https://github.com/AssassinUKG/CVE-2020-9484
    [CVE-2020-9484]
  3. GitHub: https://github.com/DXY0411/CVE-2020-9484
    [CVE-2020-9484]
  4. GitHub: https://github.com/DanQMoo/CVE-2020-9484-Scanner
    [CVE-2020-9484: A smol bash script I threw together pretty quickly to scan for vulnerable versions ...]
  5. GitHub: https://github.com/DeviantSec/CVE-2020-9484-Scanner
    [CVE-2020-9484: A smol bash script I threw together pretty quickly to scan for vulnerable versions ...]
  6. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2020-9484]
  7. GitHub: https://github.com/HxDDD/CVE-PoC
    [CVE-2020-9484]
  8. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2020-9484]
  9. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-9484]
  10. GitHub: https://github.com/PenTestical/CVE-2020-9484
    [CVE-2020-9484]
  11. GitHub: https://github.com/RepublicR0K/CVE-2020-9484
    [CVE-2020-9484: Apache Tomcat RCE (CVE-2020-9484)]
  12. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-9484]
  13. GitHub: https://github.com/Spacial/awesome-csirt
    [CVE-2020-9484]
  14. GitHub: https://github.com/VICXOR/CVE-2020-9484
    [CVE-2020-9484: POC for CVE-2020-9484]
  15. GitHub: https://github.com/X-x-X-0/-CVE-2020-9484
    [CVE-2020-9484: Apache Tomcat RCE (CVE-2020-9484)]
  16. GitHub: https://github.com/X-x-X-0/-CVE-2020-9484-
    [CVE-2020-9484: Apache Tomcat RCE (CVE-2020-9484)]
  17. GitHub: https://github.com/Y4tacker/JavaSec
    [CVE-2020-9484]
  18. GitHub: https://github.com/anjai94/CVE-2020-9484-exploit
    [CVE-2020-9484]
  19. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-9484]
  20. GitHub: https://github.com/masahiro331/CVE-2020-9484
    [CVE-2020-9484]
  21. GitHub: https://github.com/mklmfane/betvictor
    [CVE-2020-9484]
  22. GitHub: https://github.com/seanachao/CVE-2020-9484
    [CVE-2020-9484: 利用ceye批量检测CVE-2020-9484]
  23. GitHub: https://github.com/tdtc7/qps
    [CVE-2020-9484]
  24. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2020-9484]
  25. GitHub: https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/
    [CVE-2020-9484]
  26. GitHub: https://github.com/ColdFusionX/CVE-2020-9484
    [CVE-2020-9484: POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)]
  27. GitHub: https://github.com/IdealDreamLast/CVE-2020-9484
    [CVE-2020-9484: 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞]
  28. GitHub: https://github.com/osamahamad/CVE-2020-9484-Mass-Scan
    [CVE-2020-9484: CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization ...]
  29. GitHub: https://github.com/Xslover/CVE-2020-9484-Scanner
    [CVE-2020-9484: A smol bash script I threw together pretty quickly to scan for vulnerable versions ...]
  30. GitHub: https://github.com/qerogram/CVE-2020-9484
    [CVE-2020-9484: For Ubuntu 18.04, improve functions.]
  31. GitHub: https://github.com/threedr3am/tomcat-cluster-session-sync-exp
    [CVE-2020-9484: Tomcat使用了自带session同步功能时,不安全的配置(没有使用Encryp ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-9484
CVSS V2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:4.4 (Medium)
Impact Subscore:6.4
Exploitability Subscore:3.4
CVSS Temporal Score:3.4 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.4 (Low)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:7.0 (High)
Impact Subscore:5.9
Exploitability Subscore:1.0
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the tomcat_7_0_104.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(136770);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2020-9484");
  script_xref(name:"IAVA", value:"2020-A-0225-S");

  script_name(english:"Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote Apache Tomcat server is affected by a remote code execution vulnerability");
  script_set_attribute(attribute:"description", value:
"The version of Tomcat installed on the remote host is prior to
7.0.104. It is, therefore, affected by a remote code execution
vulnerability as referenced in the fixed_in_apache_tomcat_7.0.104_security-7
advisory. Note that Nessus has not tested for this issue but has instead
relied only on the application's self-reported version number.");
  # https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d383947b");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Tomcat version 7.0.104 or later.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9484");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/22");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
  script_require_keys("installed_sw/Apache Tomcat");
  script_require_ports("Services/www", 8080);

  exit(0);
}

include('tomcat_version.inc');

tomcat_check_version(fixed: '7.0.104', min:'7.0.0', severity:SECURITY_WARNING, granularity_regex: "^7(\.0)?$");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tomcat_7_0_104.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tomcat_7_0_104.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tomcat_7_0_104.nasl

Go back to menu.

How to Run


Here is how to run the Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution plugin ID 136770.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tomcat_7_0_104.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tomcat_7_0_104.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tomcat_7_0_104.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tomcat_7_0_104.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0225-S
See also: Similar and related Nessus plugins:
  • 80304 - Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie)
  • 80228 - Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie)
  • 156164 - Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution
  • 148239 - Apache OFBiz Remote Code Execution (CVE-2021-26295)
  • 40353 - DD-WRT HTTP Daemon Metacharacter Injection Remote Code Execution
  • 146861 - Liferay Portal Remote Code Execution (direct check)
  • 142137 - Nostromo < 1.9.7 Remote Code Execution
  • 124064 - Apache Tomcat 7.0.0 < 7.0.94 Remote Code Execution Vulnerability (Windows)
  • 124063 - Apache Tomcat 8.5.0 < 8.5.40 Remote Code Execution Vulnerability (Windows)
  • 136807 - Apache Tomcat 8.5.x < 8.5.55 Remote Code Execution
  • 124058 - Apache Tomcat 9.0.0.M1 < 9.0.19 Remote Code Execution Vulnerability (Windows)
  • 136806 - Apache Tomcat 9.0.0 < 9.0.35 Remote Code Execution
  • 105484 - Oracle WebLogic WSAT Remote Code Execution
  • 124338 - Oracle WebLogic WLS9-async Remote Code Execution (remote check)
  • 133270 - IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.15 / 9.0.0.x < 9.0.0.10 Remote Code Execution (CVE-2018-1567)
  • 125630 - IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 Remote Code Execution Vulnerability (CVE-2019-4279)
  • 137398 - IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.4 Remote Code Execution (CVE-2020-4448)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tomcat_7_0_104.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.