Important: tomcat
Discription

**Issue Overview:**

A privilege escalation flaw was found in Tomcat when the JMX Remote Lifecycle Listener was enabled. A local attacker without access to the Tomcat process or configuration files could be able to manipulate the RMI registry to perform a man-in-the-middle attack. The attacker could then capture user names and passwords used to access the JMX interface and gain complete control over the Tomcat instance. (CVE-2019-12418)

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability. (CVE-2019-17563)

A flaw was found in Apache Tomcat, where the payload length in a WebSocket frame was not correctly validated. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-13935)

**Affected Packages:**

tomcat

**Issue Correction:**
Run _yum update tomcat_ to update your system.

**New Packages:**

noarch:
    tomcat-7.0.76-10.amzn2.0.4.noarch
    tomcat-admin-webapps-7.0.76-10.amzn2.0.4.noarch
    tomcat-docs-webapp-7.0.76-10.amzn2.0.4.noarch
    tomcat-javadoc-7.0.76-10.amzn2.0.4.noarch
    tomcat-jsvc-7.0.76-10.amzn2.0.4.noarch
    tomcat-jsp-2.2-api-7.0.76-10.amzn2.0.4.noarch
    tomcat-lib-7.0.76-10.amzn2.0.4.noarch
    tomcat-servlet-3.0-api-7.0.76-10.amzn2.0.4.noarch
    tomcat-el-2.2-api-7.0.76-10.amzn2.0.4.noarch
    tomcat-webapps-7.0.76-10.amzn2.0.4.noarch

src:
    tomcat-7.0.76-10.amzn2.0.4.src

### Additional References

Red Hat: [CVE-2019-12418](), [CVE-2019-17563](), [CVE-2020-13935]()

Mitre: [CVE-2019-12418](), [CVE-2019-17563](), [CVE-2020-13935]()Read More

Back to Main

Subscribe for the latest news: