CVE-2021-27850

A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL. An attacker was able to download the file `AppModule.class` by requesting the URL `http://localhost:8080/assets/something/services/AppModule.class` which contains a HMAC secret key. The fix for that bug was a blacklist filter that checks if the URL ends with `.class`, `.properties` or `.xml`. Bypass: Unfortunately, the blacklist solution can simply be bypassed by appending a `/` at the end of the URL: `http://localhost:8080/assets/something/services/AppModule.class/` The slash is stripped after the blacklist check and the file `AppModule.class` is loaded into the response. This class usually contains the HMAC secret key which is used to sign serialized Java objects. With the knowledge of that key an attacker can sign a Java gadget chain that leads to RCE (e.g. CommonsBeanUtils1 from ysoserial). Solution for this vulnerability: * For Apache Tapestry 5.4.0 to 5.6.1, upgrade to 5.6.2 or later. * For Apache Tapestry 5.7.0, upgrade to 5.7.1 or later.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*

History

02 Jun 2021, 15:15

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0002/ - Third Party Advisory

28 May 2021, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210528-0002/ -

22 Apr 2021, 13:07

Type Values Removed Values Added
CWE CWE-502
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CPE cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:*
References (MLIST) http://www.openwall.com/lists/oss-security/2021/04/15/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/04/15/1 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/r237ff7f286bda31682c254550c1ebf92b0ec61329b32fbeb2d1c8751%40%3Cusers.tapestry.apache.org%3E - (MISC) https://lists.apache.org/thread.html/r237ff7f286bda31682c254550c1ebf92b0ec61329b32fbeb2d1c8751%40%3Cusers.tapestry.apache.org%3E - Mailing List, Vendor Advisory

15 Apr 2021, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/04/15/1 -

15 Apr 2021, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-15 08:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27850

Mitre link : CVE-2021-27850

CVE.ORG link : CVE-2021-27850


JSON object : View

Products Affected

apache

  • tapestry
CWE
CWE-502

Deserialization of Untrusted Data

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor