严重 Apache Tomcat CGIServlet远程代码执行漏洞

CVE编号

CVE-2019-0232

利用情况

EXP 已公开

补丁情况

官方补丁

披露时间

2019-04-16
该漏洞EXP已公开传播,漏洞利用成本极低,建议您立即关注并修复。
漏洞描述
在启用了enableCmdLineArguments的Windows上运行时,Apache Tomcat 9.0.0.M1到9.0.17,8.5.0到8.5.39和7.0.0到7.0.93中的CGI Servlet很容易受到远程执行代码的影响JRE将命令行参数传递给Windows的方式。

默认情况下禁用CGI Servlet。默认情况下,CGI选项enableCmdLineArguments在Tomcat 9.0.x中处于禁用状态(默认情况下,在所有版本中都会禁用它以响应此漏洞)。有关JRE行为的详细说明,请参阅Markus Wulftange的博客(https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html)
解决建议
Windows平台下升级Apache Tomcat至安全版本。
参考链接
http://packetstormsecurity.com/files/153506/Apache-Tomcat-CGIServlet-enableCm...
http://seclists.org/fulldisclosure/2019/May/4
http://www.securityfocus.com/bid/107906
https://access.redhat.com/errata/RHSA-2019:1712
https://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-cve-20...
https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in...
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/52ffb9fbf661245386a83a661183d13f1de2e577...
https://lists.apache.org/thread.html/5f297a4b9080b5f65a05bc139596d0e437d6a539...
https://lists.apache.org/thread.html/673b6148d92cd7bc99ea2dcf85ad75d57da44fc3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/96849486813a95dfd542e1618b7923ca945508aa...
https://lists.apache.org/thread.html/a6c87a09a71162fd563ab1c4e70a08a103e0b7c1...
https://lists.apache.org/thread.html/dd4b325cdb261183dbf5ce913c102920a8f09c26...
https://lists.apache.org/thread.html/f4d48b32ef2b6aa49c8830241a9475da5b46e451...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2...
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://security.netapp.com/advisory/ntap-20190419-0001/
https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/t...
https://www.broadcom.com/support/fibre-channel-networking/security-advisories...
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_17
https://wwws.nightwatchcybersecurity.com/2019/04/30/remote-code-execution-rce...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache tomcat * From
(including)
7.0.0
Up to
(including)
7.0.93
运行在以下环境
应用 apache tomcat * From
(including)
8.5.0
Up to
(including)
8.5.39
运行在以下环境
应用 apache tomcat * From
(including)
9.0.1
Up to
(including)
9.0.17
运行在以下环境
应用 apache tomcat 9.0.0 -
运行在以下环境
系统 amazon_AMI tomcat8 * Up to
(excluding)
8.5.40-1.79.amzn1
运行在以下环境
系统 debian_10 tomcat9 * Up to
(excluding)
9.0.31-1~deb10u11
运行在以下环境
系统 debian_11 tomcat9 * Up to
(excluding)
9.0.43-2~deb11u9
运行在以下环境
系统 debian_12 tomcat9 * Up to
(excluding)
9.0.70-2
阿里云评分
9.4
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    EXP 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-78 OS命令中使用的特殊元素转义处理不恰当(OS命令注入)
阿里云安全产品覆盖情况