Description

A Incorrect Default Permissions vulnerability in the packaging of tomcat on SUSE Enterprise Storage 5, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server for SAP 15, SUSE OpenStack Cloud 7, SUSE OpenStack Cloud 8, SUSE OpenStack Cloud Crowbar 8 allows local attackers to escalate from group tomcat to root. This issue affects: SUSE Enterprise Storage 5 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP2-BCL tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP2-LTSS tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP3-BCL tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP3-LTSS tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server 12-SP4 tomcat versions prior to 9.0.35-3.39.1. SUSE Linux Enterprise Server 12-SP5 tomcat versions prior to 9.0.35-3.39.1. SUSE Linux Enterprise Server 15-LTSS tomcat versions prior to 9.0.35-3.57.3. SUSE Linux Enterprise Server for SAP 12-SP2 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server for SAP 12-SP3 tomcat versions prior to 8.0.53-29.32.1. SUSE Linux Enterprise Server for SAP 15 tomcat versions prior to 9.0.35-3.57.3. SUSE OpenStack Cloud 7 tomcat versions prior to 8.0.53-29.32.1. SUSE OpenStack Cloud 8 tomcat versions prior to 8.0.53-29.32.1. SUSE OpenStack Cloud Crowbar 8 tomcat versions prior to 8.0.53-29.32.1.

INFO

Published Date :

June 29, 2020, 9:15 a.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-8022 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8022 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Apache tomcat

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 2 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8022 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8022 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference SUSE https://lists.apache.org/thread.html/rf50d02409e5732c4ee37f19a193af171251a25a652599ce3c2bc69e7%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference SUSE https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference SUSE https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928%40%3Cjava-dev.axis.apache.org%3E [No types assigned]
    Added Reference SUSE https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be%40%3Cjava-dev.axis.apache.org%3E [No types assigned]
    Removed Reference SUSE https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E
    Removed Reference SUSE https://lists.apache.org/thread.html/rf50d02409e5732c4ee37f19a193af171251a25a652599ce3c2bc69e7@%3Cusers.tomcat.apache.org%3E
    Removed Reference SUSE https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E
    Removed Reference SUSE https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be@%3Cjava-dev.axis.apache.org%3E
  • Modified Analysis by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be@%3Cjava-dev.axis.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be@%3Cjava-dev.axis.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r393d4f431683e99c839b4aed68f720b8583bca6c35cd84adccaa02be@%3Cjava-dev.axis.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.35-3.39.1. OR cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:* AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.35-3.39.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1172405 Issue Tracking, Vendor Advisory https://bugzilla.suse.com/show_bug.cgi?id=1172405 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf50d02409e5732c4ee37f19a193af171251a25a652599ce3c2bc69e7@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf50d02409e5732c4ee37f19a193af171251a25a652599ce3c2bc69e7@%3Cusers.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Added CWE NIST CWE-276
  • CVE Modified by [email protected]

    Sep. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf50d02409e5732c4ee37f19a193af171251a25a652599ce3c2bc69e7@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00066.html Mailing List, Vendor Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1172405 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1172405 Issue Tracking, Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:a:suse:enterprise_storage:5.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:ltss:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:sap:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:*:sap:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:a:suse:openstack_cloud:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:a:suse:openstack_cloud:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.53-29.32.1 OR cpe:2.3:a:suse:openstack_cloud_crowbar:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.35-3.39.1. OR cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.35-3.39.1 OR cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.35-3.57.3 OR cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 30, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00066.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8022 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8022 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability