
The PoC exploit demonstrates how this state of affairs can be used to expose files. However, in a default Tomcat installation on Windows 10, Tomcat’s AJP port, on 8009, is exposed – allowing outside users to interact with and gain access to the Tomcat server itself. This connector is “highly trusted…and should not be exposed over an untrusted network, as it may be leveraged to gain complete access to the application server,” the researchers warned, adding that it “is expected to be exposed only internally.” This content is then sent back over the network by the AJP connector as the response to the request.” “Catalina then passes the request to the proper web application and receives the dynamically generated content. “The AJP connector handles inbound requests and passes to Catalina,” wrote Lu and Ouellette. The AJP binary protocol – in essence a connector – allows the Tomcat servlet container, which is called Catalina, to communicate out to web applications to support extended functionalities for websites. The Apache Tomcat open-source web server supports various JavaScript-based technologies, including the Apache JServ Protocol (AJP) interface, which is where the vulnerability resides. The duo said they’ve confirmed that the PoC works. “Due to the nature of the vulnerability, can be leveraged without any user interactions and with high reliability, with low chance of causing the vulnerable server to crash,” explained the researchers, in a posting on Friday.
APACHE TOMCAT DEFAULT FILES CODE
And, in some situations, it could allow remote code execution, they said. 20) reliably allows information disclosure via file retrieval on a vulnerable server – without authentication or a user being tricked into a compromising interaction. The now-patched bug affects Tomcat versions 7.0, 8.5 and 9.0.Īccording to Flashpoint analysts Cheng Lu and Steven Ouellette, an exploit for the “Ghostcat,” security bug (tracked as CVE-2020-1938 and first publicly disclosed Feb. A vulnerability in the popular Apache Tomcat web server is ripe for active attack, thanks to a proof-of-concept (PoC) exploit making an appearance on GitHub.
