Summary
A critical path equivalence vulnerability (CVE-2025-24813) has been identified in Apache Tomcat, allowing unauthenticated remote code execution (RCE) under specific server configurations. Disclosed on March 10, 2025, this flaw affects multiple versions of Apache Tomcat and has been actively exploited in the wild following the release of a public proof-of-concept (PoC) exploit. The Cybersecurity and Infrastructure Security Agency (CISA) added this vulnerability to its Known Exploited Vulnerabilities catalog on April 1, 2025.
Risks
Exploitation of CVE-2025-24813 enables attackers to achieve remote code execution by exploiting how Apache Tomcat processes file paths internally, particularly in handling partial PUT requests and session file persistence. Successful attacks can lead to unauthorized access to restricted directories, information leakage, and injection of malicious content, potentially corrupting critical server configuration files. The vulnerability specifically affects the server’s internal mapping of file paths, where slashes are converted to dots in the DefaultServlet’s path mapping logic.
Affected Versions
-
Apache Tomcat 11.0.0-M1 through 11.0.2
-
Apache Tomcat 10.1.0-M1 through 10.1.34
-
Apache Tomcat 9.0.0-M1 through 9.0.98
-
Additionally, versions 8.5.0 to 8.5.98 and 8.5.100 are also vulnerable, though not included in Apache’s initial advisory.
Remediation
Organizations are strongly advised to upgrade to the following patched versions to mitigate this vulnerability:
-
Apache Tomcat 11.0.3
-
Apache Tomcat 10.1.35
-
Apache Tomcat 9.0.99
Additional mitigation strategies include:
-
Disabling unnecessary HTTP methods, such as PUT, to reduce attack surfaces.
-
Enforcing strict access controls to limit unauthorized access.
-
Deploying Web Application Firewalls (WAFs) with specific rules to detect and block exploitation attempts of CVE-2025-24813.
Conclusion
CVE-2025-24813 poses a significant threat due to its potential for unauthenticated remote code execution and active exploitation in the wild. Organizations using affected versions of Apache Tomcat should prioritize upgrading to the patched versions and implement recommended mitigation strategies to protect their systems from potential attacks.