Vulnerabilities > CVE-2018-1335 - Unspecified vulnerability in Apache Tika

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
apache
exploit available
metasploit

Summary

From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.

Exploit-Db

  • idEDB-ID:47208
    last seen2019-08-05
    modified2019-08-05
    published2019-08-05
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/47208
    titleApache Tika 1.15 - 1.17 - Header Command Injection (Metasploit)
  • fileexploits/windows/remote/46540.py
    idEDB-ID:46540
    last seen2019-03-13
    modified2019-03-13
    platformwindows
    port
    published2019-03-13
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/46540
    titleApache Tika-server < 1.18 - Command Injection
    typeremote

Metasploit

descriptionThis module exploits a command injection vulnerability in Apache Tika 1.15 - 1.17 on Windows. A file with the image/jp2 content-type is used to bypass magic bytes checking. When OCR is specified in the request, parameters can be passed to change the parameters passed at command line to allow for arbitrary JScript to execute. A JScript stub is passed to execute arbitrary code. This module was verified against version 1.15 - 1.17 on Windows 2012. While the CVE and finding show more versions vulnerable, during testing it was determined only > 1.14 was exploitable due to jp2 support being added.
idMSF:EXPLOIT/WINDOWS/HTTP/APACHE_TIKA_JP2_JSCRIPT
last seen2020-06-13
modified2019-07-30
published2019-03-29
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/apache_tika_jp2_jscript.rb
titleApache Tika Header Command Injection

Packetstorm

Redhat

advisories
rhsa
idRHSA-2019:3140