CVE-2020-1745

NameCVE-2020-1745
DescriptionA file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
undertow (PTS)sid, trixie2.3.8-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
undertowsource(unstable)2.0.30-1

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1807305
Variant of the Ghostcat Tomcat vulnerability, CVE-2020-1938.
According to https://lists.jboss.org/pipermail/undertow-dev/2020-March/002422.html
the fix is: https://github.com/undertow-io/undertow/pull/859

Search for package or bug name: Reporting problems