SUSE-SU-2018:3388-1: moderate: Security update for tomcat

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Oct 24 10:45:55 MDT 2018


   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3388-1
Rating:             moderate
References:         #1078677 #1082480 #1082481 #1093697 #1102379 
                    #1102400 #1102410 #1110850 
Cross-References:   CVE-2017-15706 CVE-2018-11784 CVE-2018-1304
                    CVE-2018-1305 CVE-2018-1336 CVE-2018-8014
                    CVE-2018-8034 CVE-2018-8037
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for tomcat to version 8.0.53 fixes the following security
   issues:

   - CVE-2018-11784: When the default servlet in Apache Tomcat returned a
     redirect to a directory (e.g. redirecting to '/foo/' when the user
     requested '/foo') a specially crafted URL could be used to cause the
     redirect to be generated to any URI of the attackers choice.
     (bsc#1110850)
   - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
     supplementary characters could have lead to an infinite loop in the
     decoder causing a Denial of Service (bsc#1102400)
   - CVE-2018-8034: The host name verification when using TLS with the
     WebSocket client was missing. It is now enabled by default (bsc#1102379)
   - CVE-2018-8037: If an async request was completed by the application at
     the same time as the container triggered the async timeout, a race
     condition existed that could have resulted in a user seeing a response
     intended for a different user. An additional issue was present in the
     NIO and NIO2 connectors that did not correctly track the closure of the
     connection when an async request was completed by the application and
     timed out by the container at the same time. This could also have
     resulted in a user seeing a response intended for another user
     (bsc#1102410)
   - CVE-2018-1305: Fixed late application of security constraints that can
     lead to resource exposure for unauthorised users (bsc#1082481).
   - CVE-2018-1304: Fixed incorrect handling of empty string URL in security
     constraints that can lead to unitended exposure of resources
     (bsc#1082480).
   - CVE-2017-15706: Fixed incorrect documentation of CGI Servlet search
     algorithm that may lead to misconfiguration (bsc#1078677).
   - CVE-2018-8014: The defaults settings for the CORS filter were insecure
     and enable 'supportsCredentials' for all origins (bsc#1093697).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2433=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2433=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      tomcat-8.0.53-10.35.1
      tomcat-admin-webapps-8.0.53-10.35.1
      tomcat-docs-webapp-8.0.53-10.35.1
      tomcat-el-3_0-api-8.0.53-10.35.1
      tomcat-javadoc-8.0.53-10.35.1
      tomcat-jsp-2_3-api-8.0.53-10.35.1
      tomcat-lib-8.0.53-10.35.1
      tomcat-servlet-3_1-api-8.0.53-10.35.1
      tomcat-webapps-8.0.53-10.35.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      tomcat-8.0.53-10.35.1
      tomcat-admin-webapps-8.0.53-10.35.1
      tomcat-docs-webapp-8.0.53-10.35.1
      tomcat-el-3_0-api-8.0.53-10.35.1
      tomcat-javadoc-8.0.53-10.35.1
      tomcat-jsp-2_3-api-8.0.53-10.35.1
      tomcat-lib-8.0.53-10.35.1
      tomcat-servlet-3_1-api-8.0.53-10.35.1
      tomcat-webapps-8.0.53-10.35.1


References:

   https://www.suse.com/security/cve/CVE-2017-15706.html
   https://www.suse.com/security/cve/CVE-2018-11784.html
   https://www.suse.com/security/cve/CVE-2018-1304.html
   https://www.suse.com/security/cve/CVE-2018-1305.html
   https://www.suse.com/security/cve/CVE-2018-1336.html
   https://www.suse.com/security/cve/CVE-2018-8014.html
   https://www.suse.com/security/cve/CVE-2018-8034.html
   https://www.suse.com/security/cve/CVE-2018-8037.html
   https://bugzilla.suse.com/1078677
   https://bugzilla.suse.com/1082480
   https://bugzilla.suse.com/1082481
   https://bugzilla.suse.com/1093697
   https://bugzilla.suse.com/1102379
   https://bugzilla.suse.com/1102400
   https://bugzilla.suse.com/1102410
   https://bugzilla.suse.com/1110850



More information about the sle-security-updates mailing list