Lucene search

K
debianDebianDEBIAN:DLA-2077-1:6806C
HistoryJan 27, 2020 - 11:13 p.m.

[SECURITY] [DLA 2077-1] tomcat7 security update

2020-01-2723:13:25
lists.debian.org
49

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.8%

Package : tomcat7
Version : 7.0.56-3+really7.0.99-1
CVE ID : CVE-2019-12418 CVE-2019-17563

Two security vulnerabilities have been fixed in the Tomcat
servlet and JSP engine.

CVE-2019-12418

When Apache Tomcat is configured with the JMX Remote Lifecycle
    Listener, a local attacker without access to the Tomcat process
    or configuration files is able to manipulate the RMI registry to
    perform a man-in-the-middle attack to capture user names and
    passwords used to access the JMX interface. The attacker can
    then use these credentials to access the JMX interface and gain
    complete control over the Tomcat instance.

CVE-2019-17563

When using FORM authentication with Apache Tomcat there was a
    narrow window where an attacker could perform a session fixation
    attack. The window was considered too narrow for an exploit to
    be practical but, erring on the side of caution, this issue has
    been treated as a security vulnerability.

For Debian 8 "Jessie", these problems have been fixed in version
7.0.56-3+really7.0.99-1.

We recommend that you upgrade your tomcat7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.8%