When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html cve-icon cve-icon
http://mail-archives.apache.org/mod_mbox/tomcat-users/201912.mbox/%3C3f42d82c-d9e9-8893-9820-df4e420e5c4e@apache.org%3E cve-icon
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.49 cve-icon
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.29 cve-icon
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/03/msg00029.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-12418 cve-icon
https://seclists.org/bugtraq/2019/Dec/43 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-43 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20200107-0001/ cve-icon cve-icon
https://support.f5.com/csp/article/K10107360?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.99 cve-icon
https://usn.ubuntu.com/4251-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-12418 cve-icon
https://www.debian.org/security/2019/dsa-4596 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4680 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-12-23T17:12:43

Updated: 2024-08-04T23:17:40.118Z

Reserved: 2019-05-28T00:00:00

Link: CVE-2019-12418

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-23T18:15:10.753

Modified: 2023-11-07T03:03:34.493

Link: CVE-2019-12418

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-21T00:00:00Z

Links: CVE-2019-12418 - Bugzilla