SUSE-SU-2018:2699-1: moderate: Security update for tomcat

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Sep 13 04:11:08 MDT 2018


   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2699-1
Rating:             moderate
References:         #1067720 #1093697 #1095472 #1102379 #1102400 
                    #1102410 
Cross-References:   CVE-2018-1336 CVE-2018-8014 CVE-2018-8034
                    CVE-2018-8037
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

   An update that solves four vulnerabilities and has two
   fixes is now available.

Description:

   This update for tomcat to 8.0.53 fixes the following issues:

   Security issue fixed:

   - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
     supplementary characters could have lead to an infinite loop in the
     decoder causing a Denial of Service (bsc#1102400).
   - CVE-2018-8034: The host name verification when using TLS with the
     WebSocket client was missing. It is now enabled by default (bsc#1102379).
   - CVE-2018-8037: If an async request was completed by the application at
     the same time as the container triggered the async timeout, a race
     condition existed that could have resulted in a user seeing a response
     intended for a different user. An additional issue was present in the
     NIO and NIO2 connectors that did not correctly track the closure of the
     connection when an async request was completed by the application and
     timed out by the container at the same time. This could also have
     resulted in a user seeing a response intended for another user
     (bsc#1102410).
   - CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697).

   Bug fixes:

   - bsc#1067720: Avoid overwriting of customer's configuration during update.
   - bsc#1095472: Add Obsoletes for tomcat6 packages.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1890=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      tomcat-8.0.53-29.13.1
      tomcat-admin-webapps-8.0.53-29.13.1
      tomcat-docs-webapp-8.0.53-29.13.1
      tomcat-el-3_0-api-8.0.53-29.13.1
      tomcat-javadoc-8.0.53-29.13.1
      tomcat-jsp-2_3-api-8.0.53-29.13.1
      tomcat-lib-8.0.53-29.13.1
      tomcat-servlet-3_1-api-8.0.53-29.13.1
      tomcat-webapps-8.0.53-29.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-1336.html
   https://www.suse.com/security/cve/CVE-2018-8014.html
   https://www.suse.com/security/cve/CVE-2018-8034.html
   https://www.suse.com/security/cve/CVE-2018-8037.html
   https://bugzilla.suse.com/1067720
   https://bugzilla.suse.com/1093697
   https://bugzilla.suse.com/1095472
   https://bugzilla.suse.com/1102379
   https://bugzilla.suse.com/1102400
   https://bugzilla.suse.com/1102410



More information about the sle-updates mailing list