Bug 25987 - tomcat new security issues CVE-2019-12418 and CVE-2019-17563
Summary: tomcat new security issues CVE-2019-12418 and CVE-2019-17563
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2019-12-29 05:18 CET by David Walser
Modified: 2020-01-28 08:54 CET (History)
5 users (show)

See Also:
Source RPM: tomcat-9.0.21-1.mga7.src.rpm
CVE: CVE-2019-12418, CVE-2019-17563
Status comment: Fixed upstream in 9.0.30


Attachments

Description David Walser 2019-12-29 05:18:46 CET
Debian has issued an advisory on December 27:
https://www.debian.org/security/2019/dsa-4596

The issues are fixed upstream in 9.0.30:
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.29
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.30

Mageia 7 is also affected.
David Walser 2019-12-29 05:18:52 CET

Whiteboard: (none) => MGA7TOO

Comment 1 David GEIGER 2019-12-29 07:01:05 CET
Hmmm it fails to build on both Cauldron and mga7, related to current java-1.8.0-openjdk?

CC: (none) => geiger.david68210

David Walser 2019-12-29 17:20:03 CET

CC: (none) => nicolas.salguero

Comment 3 David Walser 2020-01-13 23:40:56 CET
SUSE has issued an advisory for this on January 7:
http://lists.suse.com/pipermail/sle-security-updates/2020-January/006307.html
David Walser 2020-01-14 17:36:10 CET

Status comment: (none) => Fixed upstream in 9.0.30

Comment 4 David GEIGER 2020-01-21 09:02:23 CET
As I said it fails to build with:

compile:
    [javac] Compiling 1735 source files to /home/iurt/rpmbuild/BUILD/apache-tomcat-9.0.30-src/output/classes
    [javac] /home/iurt/rpmbuild/BUILD/apache-tomcat-9.0.30-src/java/org/apache/jasper/compiler/JDTCompiler.java:329: error: cannot find symbol
    [javac]                              CompilerOptions.VERSION_12);
    [javac]                                             ^
    [javac]   symbol:   variable VERSION_12
    [javac]   location: class CompilerOptions
    [javac] /home/iurt/rpmbuild/BUILD/apache-tomcat-9.0.30-src/java/org/apache/jasper/compiler/JDTCompiler.java:400: error: cannot find symbol
    [javac]                         CompilerOptions.VERSION_12);
    [javac]                                        ^
    [javac]   symbol:   variable VERSION_12
    [javac]   location: class CompilerOptions
    [javac] /home/iurt/rpmbuild/BUILD/apache-tomcat-9.0.30-src/java/org/apache/jasper/compiler/JDTCompiler.java:402: error: cannot find symbol
    [javac]                         CompilerOptions.VERSION_12);
    [javac]                                        ^
    [javac]   symbol:   variable VERSION_12
    [javac]   location: class CompilerOptions
    [javac] Note: Some input files use or override a deprecated API.
    [javac] Note: Recompile with -Xlint:deprecation for details.
    [javac] 3 errors

BUILD FAILED
Comment 5 Nicolas Salguero 2020-01-21 11:15:54 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance. (CVE-2019-12418)

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability. (CVE-2019-17563)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17563
https://www.debian.org/security/2019/dsa-4596
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.29
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.30
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/QKC3AMZQVWY34PC24RYAAO4N57HWS6QG/
http://lists.suse.com/pipermail/sle-security-updates/2020-January/006307.html
========================

Updated packages in core/updates_testing:
========================
tomcat-9.0.30-1.mga7
tomcat-admin-webapps-9.0.30-1.mga7
tomcat-docs-webapp-9.0.30-1.mga7
tomcat-jsvc-9.0.30-1.mga7
tomcat-jsp-2.3-api-9.0.30-1.mga7
tomcat-lib-9.0.30-1.mga7
tomcat-servlet-4.0-api-9.0.30-1.mga7
tomcat-el-3.0-api-9.0.30-1.mga7
tomcat-webapps-9.0.30-1.mga7

from SRPMS:
tomcat-9.0.30-1.mga7.src.rpm

Version: Cauldron => 7
Whiteboard: MGA7TOO => (none)
CVE: (none) => CVE-2019-12418, CVE-2019-17563
Assignee: java => qa-bugs
Status: NEW => ASSIGNED

Comment 6 Herman Viaene 2020-01-23 10:26:56 CET
Ref to bug 23045 Comment 8 for tests and bug 24799 Comment 15 for configuration changes.
Browse http://localhost:8080/sample and http://localhost:8080/examples and click the links.

Also browse http://localhost:8080 and log into the 'manager app' with the credentials just configured with manager-gui role.

All work OK

CC: (none) => herman.viaene
Whiteboard: (none) => MGA7-64-OK

Comment 7 Thomas Andrews 2020-01-23 20:49:24 CET
Validating. Advisory in Comment 5.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Lewis Smith 2020-01-27 19:59:37 CET

Keywords: (none) => advisory

Comment 8 Mageia Robot 2020-01-28 08:54:28 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0054.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.