NewStart CGSL CORE 5.05 / MAIN 5.05 : tomcat Multiple Vulnerabilities (NS-SA-2021-0144)

high Nessus Plugin ID 154555

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has tomcat packages installed that are affected by multiple vulnerabilities:

- When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability. (CVE-2019-17563)

- The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. (CVE-2020-13935)

- In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely. (CVE-2020-1935)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL tomcat packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0144

http://security.gd-linux.com/info/CVE-2019-17563

http://security.gd-linux.com/info/CVE-2020-13935

http://security.gd-linux.com/info/CVE-2020-1935

Plugin Details

Severity: High

ID: 154555

File Name: newstart_cgsl_NS-SA-2021-0144_tomcat.nasl

Version: 1.5

Type: local

Published: 10/27/2021

Updated: 11/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-1935

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2019-17563

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:tomcat, p-cpe:/a:zte:cgsl_core:tomcat-admin-webapps, p-cpe:/a:zte:cgsl_core:tomcat-docs-webapp, p-cpe:/a:zte:cgsl_core:tomcat-el-2.2-api, p-cpe:/a:zte:cgsl_core:tomcat-javadoc, p-cpe:/a:zte:cgsl_core:tomcat-jsp-2.2-api, p-cpe:/a:zte:cgsl_core:tomcat-jsvc, p-cpe:/a:zte:cgsl_core:tomcat-lib, p-cpe:/a:zte:cgsl_core:tomcat-servlet-3.0-api, p-cpe:/a:zte:cgsl_core:tomcat-webapps, p-cpe:/a:zte:cgsl_main:tomcat, p-cpe:/a:zte:cgsl_main:tomcat-admin-webapps, p-cpe:/a:zte:cgsl_main:tomcat-docs-webapp, p-cpe:/a:zte:cgsl_main:tomcat-el-2.2-api, p-cpe:/a:zte:cgsl_main:tomcat-javadoc, p-cpe:/a:zte:cgsl_main:tomcat-jsp-2.2-api, p-cpe:/a:zte:cgsl_main:tomcat-jsvc, p-cpe:/a:zte:cgsl_main:tomcat-lib, p-cpe:/a:zte:cgsl_main:tomcat-servlet-3.0-api, p-cpe:/a:zte:cgsl_main:tomcat-webapps, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 12/23/2019

Reference Information

CVE: CVE-2019-17563, CVE-2020-13935, CVE-2020-1935

IAVA: 2020-A-0140, 2020-A-0316-S

IAVB: 2020-B-0010-S