9.8
CRITICAL
CVE-2020-9493
Apache Chainsaw Deserialization Vulnerability (Remote Code Execution)
Description

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

INFO

Published Date :

June 16, 2021, 8:15 a.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-9493 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache log4j
2 Apache chainsaw
1 Qos reload4j
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9493.

URL Resource
http://www.openwall.com/lists/oss-security/2021/06/16/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/01/18/5 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83%40%3Cannounce.apache.org%3E
https://www.openwall.com/lists/oss-security/2021/06/16/1 Mailing List Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java Perl HTML C++ CSS Raku Batchfile Roff

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 8:25 a.m. This repo has been linked 7 different CVEs too.

None

Java Perl HTML C++ CSS Batchfile Raku Roff

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 7:35 a.m. This repo has been linked 7 different CVEs too.

FOSS DevSecOps Workflow using Argo

Makefile Shell HCL Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 2:31 p.m. This repo has been linked 1 different CVEs too.

None

Java Perl HTML C++ CSS Batchfile Raku Roff

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 10, 2022, 7:54 p.m. This repo has been linked 7 different CVEs too.

None

Python SCSS JavaScript HTML

Updated: 2 years, 6 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 31, 2022, 12:23 p.m. This repo has been linked 17 different CVEs too.

None

Go Ruby

Updated: 1 month, 1 week ago
138 stars 22 fork 22 watcher
Born at : Dec. 14, 2021, 7:24 a.m. This repo has been linked 10 different CVEs too.

Apache log4j1

log4j

Java HTML C++ Roff Perl CSS Batchfile Raku

Updated: 3 weeks, 1 day ago
873 stars 561 fork 561 watcher
Born at : May 21, 2009, 1:31 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83%40%3Cannounce.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83@%3Cannounce.apache.org%3E
  • Reanalysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:qos:reload4j:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.18.1
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/18/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/18/5 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:chainsaw:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0 OR *cpe:2.3:a:apache:chainsaw:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0 *cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* versions from (including) 1.2 up to (excluding) 2.0
  • CVE Modified by [email protected]

    Jan. 18, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/18/5 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/16/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/16/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/06/16/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/06/16/1 Mailing List, Tool Signature
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:chainsaw:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0
  • CVE Modified by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83@%3Cannounce.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/16/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9493 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9493 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.84 }} 0.30%

score

0.87923

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability