redtimmy (7)

Last Login: June 06, 2020
Assessments
1
Score
7

redtimmy's Latest (1) Contributions

Sort by:
Filter by:
6
Ratings
Technical Analysis

This attack can have high impact (RCE), but the conditions that need to be met make the likelihood of exploitation low.

  1. PersistentManager needs to be enabled manually by the tomcat administrator. This is likely to happen only on websites with high traffic loads (but not too high, as it will be more likely that a JDBC Store is used instead of a File Store)
  2. The attacker has to find a separate file upload vulnerability to place the malicious serialized file on the server.
  3. There have to be libraries on the classpath which are vulnerable to be exploited by a Java deserialization attack (e.g. gadgets).

However, a large range of versions of tomcat are affected.

More info in this article: https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/