Red Hat Enterprise Linux 7.7 update for tomcat



Published: 2021-04-01
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-17563
CVE-2020-1935
CWE-ID CWE-384
CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

tomcat (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Session Fixation

EUVDB-ID: #VU25002

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17563

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a session fixation attack.

The vulnerability exists due to a race condition when FORM authentication is used in Apache Tomcat. A remote attacker can use a narrow window to perform a session fixation attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux EUS Compute Node: 7.7

tomcat (Red Hat package): 7.0.76-11.el7_7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

External links

http://access.redhat.com/errata/RHSA-2021:1030


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU25807

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1935

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attack.

The vulnerability exists due to the HTTP header parsing code uses an approach to end-of-line parsing that allows some invalid HTTP headers to be parsed as valid. A remote attacker can send a specially crafted HTTP request and perform HTTP request smuggling attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux EUS Compute Node: 7.7

tomcat (Red Hat package): 7.0.76-11.el7_7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

External links

http://access.redhat.com/errata/RHSA-2021:1030


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###