Apache tomcat RCE | CVE-2020-9484 PoC | Session Deserialization vulnerability



Apache tomcat RCE | CVE-2020-9484 PoC | Session Deserialization vulnerability

Apache tomcat RCE | CVE-2020-9484 PoC | Session Deserialization vulnerability

In this video, I am talking about apache tomecat deserialization remote code execution vulnerability. This vulnerability is in PersistantManager.
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter=”null” (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

Reference : https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9484

Vulnmachines​​ – Place for Pentesters
Vulnmachines is online cyber security training platform with a massive number of labs, allowing individuals, students, cyber professionals, companies, universities and all kinds of organizations around the world to enhance their practical skills with Real-world enterprise scenarios.

Visit : https://www.vulnmachines.com​​​​​

TheSecOps Group : The SecOps Group is founded by industry veterans. We have over 15 years of experience in providing cyber security consultancy and have worked with some of the largest blue chip companies. Being an independent boutique company, we enable our customers to continuously identify and assess their security postures and provide advice in securing against the adversaries.

Our team regularly speaks at international conferences (including Black Hat, Defcon, HITB, and OWASP Appsec). We pride ourselves in hiring the best talent and our passion is to stay up-to-date with the latest in the world of ethical hacking.

For business : https://secops.group/

Follow us
Twitter : https://www.twitter.com/vulnmachines
Facebook : https://www.fb.com/vulnmachines​​​​
LinkedIn : https://linkedin.com/company/vulnmachines

#infosec #cybersecurity #cyber #pentesting #cve #exploit #django #pentest #bugbounty #bugbountytips #vulnerability #information #owasptop10

Apache Tomcat Session Deserialization Code Execution Vulnerability
Apache tomcat vulnerability
Apache Tomcat exploit
#tomcat #cvepoc #infosec #bugbounty

Comments are closed.