#VU18236 OS Command Injection in Apache Tomcat


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU18236

Vulnerability risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-0232

CWE-ID: CWE-78

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
Apache Tomcat
Server applications / Web servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to an input validation error within the CGI Servlet when passing arguments from JRE to the Windows environment. A remote attacker can send a specially crafted request to the CGI Servlet, inject and execute arbitrary OS commands on the system with Apache Tomcat privileges.

Successful exploitation of the vulnerability requires that Apache Tomcat is installed on Windows operating system with enabled option “enableCmdLineArguments” (CGI Servlet and “enableCmdLineArguments” option are disabled by default).

Mitigation
Install update from vendor's website.

Vulnerable software versions

Apache Tomcat: 9.0.0-M1 - 9.0.16, 8.5.0 - 8.5.38, 7.0.0 - 7.0.91


External links
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.19
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.40
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.94


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability