CVE-2020-9484 (CNNVD-202005-1078)

HIGH
中文标题:
Apache Tomcat 代码问题漏洞
英文标题:
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7....
CVSS分数: 7.0
发布时间: 2020-05-20 18:26:41
漏洞类型: 代码问题
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v3
漏洞描述
中文描述:

Apache Tomcat是美国阿帕奇(Apache)基金会的一款轻量级Web应用服务器。该程序实现了对Servlet和JavaServer Page(JSP)的支持。 Apache Tomcat中存在代码问题漏洞。攻击者可通过控制服务器上文件的内容和名称等方法利用该漏洞执行代码。以下产品及版本受到影响:Apache Tomcat 10.0.0-M1版本至10.0.0-M4版本,9.0.0.0.M1版本至9.0.43之前版本,8.5.0版本至8.5.63之前版本,7.0.0版本至7.0.108之前版本。

英文描述:

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CWE类型:
CWE-502
标签:
(暂无数据)
受影响产品
厂商 产品 版本 版本范围 平台 CPE
apache tomcat * - - cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
apache tomcat 9.0.0 - - cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*
apache tomcat 10.0.0 - - cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:*
debian debian_linux 8.0 - - cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debian debian_linux 9.0 - - cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debian debian_linux 10.0 - - cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
opensuse leap 15.1 - - cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
fedoraproject fedora 31 - - cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
fedoraproject fedora 32 - - cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
canonical ubuntu_linux 16.04 - - cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonical ubuntu_linux 20.04 - - cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
oracle agile_engineering_data_management 6.2.1.0 - - cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:*
oracle agile_plm 9.3.3 - - cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:*
oracle agile_plm 9.3.5 - - cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:*
oracle agile_plm 9.3.6 - - cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*
oracle communications_cloud_native_core_binding_support_function 1.10.0 - - cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*
oracle communications_cloud_native_core_policy 1.14.0 - - cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*
oracle communications_diameter_signaling_router * - - cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
oracle communications_element_manager * - - cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*
oracle communications_instant_messaging_server 10.0.1.4.0 - - cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:*
oracle communications_session_report_manager * - - cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*
oracle communications_session_route_manager * - - cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*
oracle database 12.2.0.1 - - cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:*
oracle database 19c - - cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
oracle database 21c - - cpe:2.3:a:oracle:database:21c:*:*:*:enterprise:*:*:*
oracle fmw_platform 12.2.1.3.0 - - cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:*
oracle fmw_platform 12.2.1.4.0 - - cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:*
oracle hospitality_guest_access 4.2.0 - - cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:*
oracle hospitality_guest_access 4.2.1 - - cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:*
oracle instantis_enterprisetrack * - - cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:*
oracle managed_file_transfer 12.2.1.3.0 - - cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*
oracle managed_file_transfer 12.2.1.4.0 - - cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*
oracle mysql_enterprise_monitor * - - cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
oracle retail_order_broker 15.0 - - cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
oracle siebel_apps_-_marketing * - - cpe:2.3:a:oracle:siebel_apps_-_marketing:*:*:*:*:*:*:*:*
oracle siebel_ui_framework * - - cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*
oracle transportation_management 6.3.7 - - cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:*
oracle workload_manager 12.2.0.1 - - cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:*
oracle workload_manager 18c - - cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:*
oracle workload_manager 19c - - cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
mcafee epolicy_orchestrator 5.9.0 - - cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
mcafee epolicy_orchestrator 5.9.1 - - cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
mcafee epolicy_orchestrator 5.10.0 - - cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
[tomcat-users] 20200521 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence mailing-list
cve.org
访问
[debian-lts-announce] 20200523 [SECURITY] [DLA 2217-1] tomcat7 security update mailing-list
cve.org
访问
[tomcat-users] 20200524 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence mailing-list
cve.org
访问
openSUSE-SU-2020:0711 vendor-advisory
cve.org
访问
[tomcat-dev] 20200527 Re: [SECURITY] CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence mailing-list
cve.org
访问
[debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update mailing-list
cve.org
访问
20200602 [CVE-2020-9484] Apache Tomcat RCE via PersistentManager mailing-list
cve.org
访问
GLSA-202006-21 vendor-advisory
cve.org
访问
FEDORA-2020-ce396e7d5c vendor-advisory
cve.org
访问
FEDORA-2020-d9169235a8 vendor-advisory
cve.org
访问
[tomcat-dev] 20200625 svn commit: r1879208 - in /tomcat/site/trunk: docs/security-10.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-8.xml xdocs/security-9.xml mailing-list
cve.org
访问
[debian-lts-announce] 20200712 [SECURITY] [DLA 2279-1] tomcat8 security update mailing-list
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
DSA-4727 vendor-advisory
cve.org
访问
USN-4448-1 vendor-advisory
cve.org
访问
[tomee-commits] 20201013 [jira] [Created] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7) mailing-list
cve.org
访问
[tomee-commits] 20201013 [jira] [Updated] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7) mailing-list
cve.org
访问
[tomee-commits] 20201013 [jira] [Assigned] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7) mailing-list
cve.org
访问
[tomee-commits] 20201013 [jira] [Commented] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7) mailing-list
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
USN-4596-1 vendor-advisory
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
[tomcat-dev] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence) mailing-list
cve.org
访问
[announce] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence) mailing-list
cve.org
访问
[tomcat-users] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence) mailing-list
cve.org
访问
[tomcat-dev] 20210301 svn commit: r1887027 - in /tomcat/site/trunk: docs/security-10.html docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml mailing-list
cve.org
访问
[tomcat-announce] 20210301 [SECURITY] CVE-2021-25329 Apache Tomcat Incomplete fix for CVE-2020-9484 (RCE via session persistence) mailing-list
cve.org
访问
[oss-security] 20210301 CVE-2021-25329: Apache Tomcat Incomplete fix for CVE-2020-9484 mailing-list
cve.org
访问
[tomee-commits] 20210522 [jira] [Closed] (TOMEE-2909) Impact of security vulnerability(CVE-2020-9484) on TOMEE plus (7.0.7) mailing-list
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
[tomcat-users] 20210701 What is "h2c"? What is CVE-2021-25329? Re: Most recent security-related update to 8.5 mailing-list
cve.org
访问
[tomcat-users] 20210701 Re: What is "h2c"? What is CVE-2021-25329? Re: Most recent security-related update to 8.5 mailing-list
cve.org
访问
[tomcat-users] 20210702 Re: CVE-2021-25329, was Re: Most recent security-related update to 8.5 mailing-list
cve.org
访问
[tomcat-dev] 20210712 svn commit: r1891484 - in /tomcat/site/trunk: docs/security-10.html docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml mailing-list
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
CVSS评分详情
7.0
HIGH
CVSS向量: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS版本: 3.1
机密性
HIGH
完整性
HIGH
可用性
HIGH
时间信息
发布时间:
2020-05-20 18:26:41
修改时间:
2024-08-04 10:26:16
创建时间:
2025-11-11 15:36:30
更新时间:
2025-11-11 15:56:03
利用信息
暂无可利用代码信息
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2020-9484 2025-11-11 15:20:43 2025-11-11 07:36:30
NVD nvd_CVE-2020-9484 2025-11-11 14:56:58 2025-11-11 07:44:52
CNNVD cnnvd_CNNVD-202005-1078 2025-11-11 15:10:26 2025-11-11 07:56:03
版本与语言
当前版本: v3
主要语言: EN
支持语言:
EN ZH
安全公告
暂无安全公告信息
变更历史
v3 CNNVD
2025-11-11 15:56:03
vulnerability_type: 未提取 → 代码问题; cnnvd_id: 未提取 → CNNVD-202005-1078; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 代码问题
  • cnnvd_id: 未提取 -> CNNVD-202005-1078
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:44:52
severity: SeverityLevel.MEDIUM → SeverityLevel.HIGH; cvss_score: 未提取 → 7.0; cvss_vector: NOT_EXTRACTED → CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H; cvss_version: NOT_EXTRACTED → 3.1; affected_products_count: 0 → 43; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • severity: SeverityLevel.MEDIUM -> SeverityLevel.HIGH
  • cvss_score: 未提取 -> 7.0
  • cvss_vector: NOT_EXTRACTED -> CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • cvss_version: NOT_EXTRACTED -> 3.1
  • affected_products_count: 0 -> 43
  • data_sources: ['cve'] -> ['cve', 'nvd']