CVE-2020-9484 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if: a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. 

Note that all of conditions a) to d) must be true for the attack to succeed.
Group Package Affected Fixed Severity Status Ticket
AVG-1171 tomcat9 9.0.31-1 9.0.35-1 High Fixed
AVG-1170 tomcat8 8.5.0-1 8.5.55-1 High Fixed
AVG-1169 tomcat7 7.0.0-1 7.0.104-1 High Fixed
Date Advisory Group Package Severity Type
06 Jun 2020 ASA-202006-7 AVG-1171 tomcat9 High arbitrary code execution
06 Jun 2020 ASA-202006-6 AVG-1169 tomcat7 High arbitrary code execution
06 Jun 2020 ASA-202006-5 AVG-1170 tomcat8 High arbitrary code execution
References
https://lists.apache.org/thread.html/r77eae567ed829da9012cadb29af17f2df8fa23bf66faf88229857bb1%40%3Cannounce.tomcat.apache.org%3E
Notes
Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized.