SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1497-1
Rating:             important
References:         #1136085 #1159723 #1159729 #1164825 #1171928 
                    
Cross-References:   CVE-2019-0221 CVE-2019-12418 CVE-2019-17563
                    CVE-2019-17569 CVE-2020-9484
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for tomcat fixes the following issues:

   CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via
   session persistence

   If an attacker was able to control the contents and name of a file on a
   server configured to use the PersistenceManager, then the attacker could
   have triggered a remote code execution via deserialization of the file
   under their control.

   CVE-2019-12418 (bsc#1159723) Local privilege escalation by manipulating
   the RMI registry and performing a man-in-the-middle attack

   When Tomcat is configured with the JMX Remote Lifecycle Listener, a local
   attacker without access to the Tomcat process or configuration files was
   able to manipulate the RMI registry to perform a man-in-the-middle attack
   to capture user names and passwords used to access the JMX interface. The
   attacker could then use these credentials to access the JMX interface and
   gain complete control over the Tomcat instance.

   CVE-2019-0221 (bsc#1136085) The SSI printenv command echoed user provided
   data without escaping, which made it vulnerable to XSS.

   CVE-2019-17563 (bsc#1159729) When using FORM authentication there was a
   narrow window where an attacker could perform a session fixation attack.

   CVE-2019-17569 (bsc#1164825) Invalid Transfer-Encoding headers were
   incorrectly processed leading to a possibility of HTTP Request Smuggling
   if Tomcat was located behind a reverse proxy that incorrectly handled the
   invalid Transfer-Encoding header.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1497=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1497=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      tomcat-8.0.53-10.43.1
      tomcat-admin-webapps-8.0.53-10.43.1
      tomcat-docs-webapp-8.0.53-10.43.1
      tomcat-el-3_0-api-8.0.53-10.43.1
      tomcat-javadoc-8.0.53-10.43.1
      tomcat-jsp-2_3-api-8.0.53-10.43.1
      tomcat-lib-8.0.53-10.43.1
      tomcat-servlet-3_1-api-8.0.53-10.43.1
      tomcat-webapps-8.0.53-10.43.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      tomcat-8.0.53-10.43.1
      tomcat-admin-webapps-8.0.53-10.43.1
      tomcat-docs-webapp-8.0.53-10.43.1
      tomcat-el-3_0-api-8.0.53-10.43.1
      tomcat-javadoc-8.0.53-10.43.1
      tomcat-jsp-2_3-api-8.0.53-10.43.1
      tomcat-lib-8.0.53-10.43.1
      tomcat-servlet-3_1-api-8.0.53-10.43.1
      tomcat-webapps-8.0.53-10.43.1


References:

   https://www.suse.com/security/cve/CVE-2019-0221.html
   https://www.suse.com/security/cve/CVE-2019-12418.html
   https://www.suse.com/security/cve/CVE-2019-17563.html
   https://www.suse.com/security/cve/CVE-2019-17569.html
   https://www.suse.com/security/cve/CVE-2020-9484.html
   https://bugzilla.suse.com/1136085
   https://bugzilla.suse.com/1159723
   https://bugzilla.suse.com/1159729
   https://bugzilla.suse.com/1164825
   https://bugzilla.suse.com/1171928

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1497-1 important: tomcat

May 28, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for tomcat fixes the following issues: CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session persistence If an attacker was able to control the contents and name of a file on a server configured to use the PersistenceManager, then the attacker could have triggered a remote code execution via deserialization of the file under their control. CVE-2019-12418 (bsc#1159723) Local privilege escalation by manipulating the RMI registry and performing a man-in-the-middle attack When Tomcat is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files was able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker could then use these credentials to access the JMX interface and gain complete control over the Tomcat instance. CVE-2019-0221 (bsc#1136085) The SSI printenv command echoed user provided data without escaping, which made it vulnerable to XSS. CVE-2019-17563 (bsc#1159729) When using FORM authentication there was a narrow window where an attacker could perform a session fixation attack. CVE-2019-17569 (bsc#1164825) Invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1497=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1497=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): tomcat-8.0.53-10.43.1 tomcat-admin-webapps-8.0.53-10.43.1 tomcat-docs-webapp-8.0.53-10.43.1 tomcat-el-3_0-api-8.0.53-10.43.1 tomcat-javadoc-8.0.53-10.43.1 tomcat-jsp-2_3-api-8.0.53-10.43.1 tomcat-lib-8.0.53-10.43.1 tomcat-servlet-3_1-api-8.0.53-10.43.1 tomcat-webapps-8.0.53-10.43.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): tomcat-8.0.53-10.43.1 tomcat-admin-webapps-8.0.53-10.43.1 tomcat-docs-webapp-8.0.53-10.43.1 tomcat-el-3_0-api-8.0.53-10.43.1 tomcat-javadoc-8.0.53-10.43.1 tomcat-jsp-2_3-api-8.0.53-10.43.1 tomcat-lib-8.0.53-10.43.1 tomcat-servlet-3_1-api-8.0.53-10.43.1 tomcat-webapps-8.0.53-10.43.1

References

#1136085 #1159723 #1159729 #1164825 #1171928

Cross- CVE-2019-0221 CVE-2019-12418 CVE-2019-17563

CVE-2019-17569 CVE-2020-9484

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2019-0221.html

https://www.suse.com/security/cve/CVE-2019-12418.html

https://www.suse.com/security/cve/CVE-2019-17563.html

https://www.suse.com/security/cve/CVE-2019-17569.html

https://www.suse.com/security/cve/CVE-2020-9484.html

https://bugzilla.suse.com/1136085

https://bugzilla.suse.com/1159723

https://bugzilla.suse.com/1159729

https://bugzilla.suse.com/1164825

https://bugzilla.suse.com/1171928

Severity
Announcement ID: SUSE-SU-2020:1497-1
Rating: important

Related News