RHEL 6 / 8 : Red Hat JBoss Web Server 5.3 release (Important) (RHSA-2020:1520)

critical Nessus Plugin ID 135773

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1520 advisory.

- tomcat: local privilege escalation (CVE-2019-12418)

- tomcat: Session fixation when using FORM authentication (CVE-2019-17563)

- tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2019-17569)

- tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935)

- tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-12418

https://access.redhat.com/security/cve/CVE-2019-17563

https://access.redhat.com/security/cve/CVE-2019-17569

https://access.redhat.com/security/cve/CVE-2020-1935

https://access.redhat.com/security/cve/CVE-2020-1938

https://access.redhat.com/errata/RHSA-2020:1520

https://bugzilla.redhat.com/1785699

https://bugzilla.redhat.com/1785711

https://bugzilla.redhat.com/1806398

https://bugzilla.redhat.com/1806835

https://bugzilla.redhat.com/1806849

Plugin Details

Severity: Critical

ID: 135773

File Name: redhat-RHSA-2020-1520.nasl

Version: 1.12

Type: local

Agent: unix

Published: 4/21/2020

Updated: 11/1/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1938

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-admin-webapps, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-docs-webapp, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-el-3.0-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-javadoc, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-jsp-2.3-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-lib, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-native, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-selinux, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-webapps

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/21/2020

Vulnerability Publication Date: 12/23/2019

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2019-12418, CVE-2019-17563, CVE-2019-17569, CVE-2020-1935, CVE-2020-1938

CWE: 284, 285, 384, 444

IAVA: 2020-A-0140, 2020-A-0321-S, 2020-A-0328

IAVB: 2020-B-0010-S

RHSA: 2020:1520