#VU64544 Code Injection in Apache Tomcat


Published: 2022-06-21

Vulnerability identifier: #VU64544

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4444

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Tomcat
Server applications / Web servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when processing outdated java.io.File code and a custom JMX configuration. A remote attacker can execute arbitrary code by uploading and accessing a JSP file.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Tomcat: 7.0.0 - 7.0.39


External links
http://archives.neohapsis.com/archives/bugtraq/2014-09/0075.html
http://marc.info/?l=bugtraq&m=144498216801440&w=2
http://openwall.com/lists/oss-security/2014/10/24/12
http://seclists.org/fulldisclosure/2021/Jan/23
http://tomcat.apache.org/security-7.html
http://www.debian.org/security/2016/dsa-3447
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/69728
http://www.securitytracker.com/id/1030834
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability