Vulnerability CVE-2018-1335


Published: 2018-04-25

Description:
From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.

See advisories in our WLB2 database:
Topic
Author
Date
High
Apache Tika Server Command Injection
David Yesland
14.03.2019

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apache -> TIKA 

 References:
http://packetstormsecurity.com/files/153864/Apache-Tika-1.17-Header-Command-Injection.html
http://www.securityfocus.com/bid/104001
https://lists.apache.org/thread.html/b3ed4432380af767effd4c6f27665cc7b2686acccbefeb9f55851dca@%3Cdev.tika.apache.org%3E
https://www.exploit-db.com/exploits/46540/

Copyright 2024, cxsecurity.com

 

Back to Top