ALAS-2020-1337

Related Vulnerabilities: CVE-2019-12418   CVE-2019-17563  

When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.(CVE-2019-12418) When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.(CVE-2019-17563)

ALAS-2020-1337


Amazon Linux AMI Security Advisory: ALAS-2020-1337
Advisory Release Date: 2020-01-14 18:18 Pacific
Advisory Updated Date: 2020-01-15 21:45 Pacific
Severity: Medium

Issue Overview:

When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.(CVE-2019-12418)

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.(CVE-2019-17563)


Affected Packages:

tomcat8


Issue Correction:
Run yum update tomcat8 to update your system.

New Packages:
noarch:
    tomcat8-docs-webapp-8.5.50-1.82.amzn1.noarch
    tomcat8-lib-8.5.50-1.82.amzn1.noarch
    tomcat8-log4j-8.5.50-1.82.amzn1.noarch
    tomcat8-admin-webapps-8.5.50-1.82.amzn1.noarch
    tomcat8-javadoc-8.5.50-1.82.amzn1.noarch
    tomcat8-el-3.0-api-8.5.50-1.82.amzn1.noarch
    tomcat8-webapps-8.5.50-1.82.amzn1.noarch
    tomcat8-jsp-2.3-api-8.5.50-1.82.amzn1.noarch
    tomcat8-servlet-3.1-api-8.5.50-1.82.amzn1.noarch
    tomcat8-8.5.50-1.82.amzn1.noarch

src:
    tomcat8-8.5.50-1.82.amzn1.src