-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0799
                          tomcat7 security update
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat7
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1938 CVE-2020-1935 CVE-2019-17569

Reference:         ESB-2020.0667

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2133

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : tomcat7
Version        : 7.0.56-3+really7.0.100-1
CVE ID         : CVE-2019-17569 CVE-2020-1935 CVE-2020-1938

Several security vulnerabilities have been discovered in the Tomcat
servlet and JSP engine.

CVE-2019-17569

    The refactoring in 7.0.98 introduced a regression. The result of
    the regression was that invalid Transfer-Encoding headers were
    incorrectly processed leading to a possibility of HTTP Request
    Smuggling if Tomcat was located behind a reverse proxy that
    incorrectly handled the invalid Transfer-Encoding header in a
    particular manner. Such a reverse proxy is considered unlikely.

CVE-2020-1935

    The HTTP header parsing code used an approach to end-of-line (EOL)
    parsing that allowed some invalid HTTP headers to be parsed as
    valid. This led to a possibility of HTTP Request Smuggling if Tomcat
    was located behind a reverse proxy that incorrectly handled the
    invalid Transfer-Encoding header in a particular manner. Such a
    reverse proxy is considered unlikely.

CVE-2020-1938

    When using the Apache JServ Protocol (AJP), care must be taken when
    trusting incoming connections to Apache Tomcat. Tomcat treats AJP
    connections as having higher trust than, for example, a similar HTTP
    connection. If such connections are available to an attacker, they
    can be exploited in ways that may be surprising. Prior to Tomcat
    7.0.100, Tomcat shipped with an AJP Connector enabled by default
    that listened on all configured IP addresses. It was expected (and
    recommended in the security guide) that this Connector would be
    disabled if not required.

    Note that Debian already disabled the AJP connector by default.
    Mitigation is only required if the AJP port was made accessible to
    untrusted users.

For Debian 8 "Jessie", these problems have been fixed in version
7.0.56-3+really7.0.100-1.

We recommend that you upgrade your tomcat7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=URau
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ub4b
-----END PGP SIGNATURE-----