Bug 26305 - tomcat new security issues CVE-2019-17569, CVE-2020-1935, CVE-2020-1938
Summary: tomcat new security issues CVE-2019-17569, CVE-2020-1935, CVE-2020-1938
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2020-03-05 23:03 CET by David Walser
Modified: 2020-03-10 20:06 CET (History)
6 users (show)

See Also:
Source RPM: tomcat-9.0.30-1.mga7.src.rpm
CVE: CVE-2019-17569, CVE-2020-1935, CVE-2020-1938
Status comment:


Attachments

Description David Walser 2020-03-05 23:03:40 CET
SUSE has issued an advisory today (March 5):
http://lists.suse.com/pipermail/sle-security-updates/2020-March/006581.html

The issues are fixed upstream in 9.0.31:
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31

Mageia 7 is also affected.
David Walser 2020-03-05 23:03:51 CET

Whiteboard: (none) => MGA7TOO
Status comment: (none) => Fixed upstream in 9.0.31

Comment 1 David GEIGER 2020-03-06 07:39:28 CET
Fixed both Cauldron and mga7!

CC: (none) => geiger.david68210

Comment 2 Nicolas Salguero 2020-03-06 13:40:32 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely. (CVE-2019-17569)

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely. (CVE-2020-1935)

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations. (CVE-2020-1938)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938
http://lists.suse.com/pipermail/sle-security-updates/2020-March/006581.html
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31
========================

Updated packages in core/updates_testing:
========================
tomcat-9.0.31-1.mga7
tomcat-admin-webapps-9.0.31-1.mga7
tomcat-docs-webapp-9.0.31-1.mga7
tomcat-jsvc-9.0.31-1.mga7
tomcat-jsp-2.3-api-9.0.31-1.mga7
tomcat-lib-9.0.31-1.mga7
tomcat-servlet-4.0-api-9.0.31-1.mga7
tomcat-el-3.0-api-9.0.31-1.mga7
tomcat-webapps-9.0.31-1.mga7

from SRPMS:
tomcat-9.0.31-1.mga7.src.rpm

CVE: (none) => CVE-2019-17569, CVE-2020-1935, CVE-2020-1938
Whiteboard: MGA7TOO => (none)
Source RPM: tomcat-9.0.30-2.mga8.src.rpm => tomcat-9.0.30-1.mga7.src.rpm
Assignee: java => qa-bugs
Version: Cauldron => 7
Status comment: Fixed upstream in 9.0.31 => (none)
Status: NEW => ASSIGNED
CC: (none) => nicolas.salguero

Thomas Backlund 2020-03-06 23:09:56 CET

CC: (none) => tmb
Keywords: (none) => advisory

Comment 3 Herman Viaene 2020-03-09 14:40:49 CET
MGA7-64 Plasma on Lenovo B50
No installation issues
Ref to bug 25987 Comment 6 for refs to configuration changes and tests. All work OK.

Whiteboard: (none) => MGA7-64-OK
CC: (none) => herman.viaene

Comment 4 Thomas Andrews 2020-03-09 17:09:35 CET
Validating.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 5 Mageia Robot 2020-03-10 20:06:17 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0138.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.