#VU25000 Permissions, Privileges, and Access Controls in Apache Tomcat


Published: 2020-02-06

Vulnerability identifier: #VU25000

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12418

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Apache Tomcat
Server applications / Web servers

Vendor: Apache Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the local user without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface.

Successful vulnerability exploitation requires that Apache Tomcat is configured with the JMX Remote Lifecycle Listener.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Tomcat: 9.0.0 - 9.0.28, 8.5.0 - 8.5.47, 7.0.0 - 7.0.97


External links
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html
http://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E
http://seclists.org/bugtraq/2019/Dec/43
http://security.netapp.com/advisory/ntap-20200107-0001/
http://support.f5.com/csp/article/K10107360?utm_source=f5support&utm_medium=RSS
http://www.debian.org/security/2019/dsa-4596


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability