SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1789-1
Rating:             important
References:         #1172405 
Cross-References:   CVE-2020-8022
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for tomcat fixes the following issues:

   - CVE-2020-8022: Fixed a local root exploit due to improper permissions
     (bsc#1172405)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1789=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1789=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1789=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1789=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      tomcat-9.0.35-3.57.3
      tomcat-admin-webapps-9.0.35-3.57.3
      tomcat-el-3_0-api-9.0.35-3.57.3
      tomcat-jsp-2_3-api-9.0.35-3.57.3
      tomcat-lib-9.0.35-3.57.3
      tomcat-servlet-4_0-api-9.0.35-3.57.3
      tomcat-webapps-9.0.35-3.57.3

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      tomcat-9.0.35-3.57.3
      tomcat-admin-webapps-9.0.35-3.57.3
      tomcat-el-3_0-api-9.0.35-3.57.3
      tomcat-jsp-2_3-api-9.0.35-3.57.3
      tomcat-lib-9.0.35-3.57.3
      tomcat-servlet-4_0-api-9.0.35-3.57.3
      tomcat-webapps-9.0.35-3.57.3

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      tomcat-9.0.35-3.57.3
      tomcat-admin-webapps-9.0.35-3.57.3
      tomcat-el-3_0-api-9.0.35-3.57.3
      tomcat-jsp-2_3-api-9.0.35-3.57.3
      tomcat-lib-9.0.35-3.57.3
      tomcat-servlet-4_0-api-9.0.35-3.57.3
      tomcat-webapps-9.0.35-3.57.3

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      tomcat-9.0.35-3.57.3
      tomcat-admin-webapps-9.0.35-3.57.3
      tomcat-el-3_0-api-9.0.35-3.57.3
      tomcat-jsp-2_3-api-9.0.35-3.57.3
      tomcat-lib-9.0.35-3.57.3
      tomcat-servlet-4_0-api-9.0.35-3.57.3
      tomcat-webapps-9.0.35-3.57.3


References:

   https://www.suse.com/security/cve/CVE-2020-8022.html
   https://bugzilla.suse.com/1172405

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1789-1 important: tomcat

June 26, 2020
An update that fixes one vulnerability is now available

Summary

This update for tomcat fixes the following issues: - CVE-2020-8022: Fixed a local root exploit due to improper permissions (bsc#1172405) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1789=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1789=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1789=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1789=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (noarch): tomcat-9.0.35-3.57.3 tomcat-admin-webapps-9.0.35-3.57.3 tomcat-el-3_0-api-9.0.35-3.57.3 tomcat-jsp-2_3-api-9.0.35-3.57.3 tomcat-lib-9.0.35-3.57.3 tomcat-servlet-4_0-api-9.0.35-3.57.3 tomcat-webapps-9.0.35-3.57.3 - SUSE Linux Enterprise Server 15-LTSS (noarch): tomcat-9.0.35-3.57.3 tomcat-admin-webapps-9.0.35-3.57.3 tomcat-el-3_0-api-9.0.35-3.57.3 tomcat-jsp-2_3-api-9.0.35-3.57.3 tomcat-lib-9.0.35-3.57.3 tomcat-servlet-4_0-api-9.0.35-3.57.3 tomcat-webapps-9.0.35-3.57.3 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): tomcat-9.0.35-3.57.3 tomcat-admin-webapps-9.0.35-3.57.3 tomcat-el-3_0-api-9.0.35-3.57.3 tomcat-jsp-2_3-api-9.0.35-3.57.3 tomcat-lib-9.0.35-3.57.3 tomcat-servlet-4_0-api-9.0.35-3.57.3 tomcat-webapps-9.0.35-3.57.3 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): tomcat-9.0.35-3.57.3 tomcat-admin-webapps-9.0.35-3.57.3 tomcat-el-3_0-api-9.0.35-3.57.3 tomcat-jsp-2_3-api-9.0.35-3.57.3 tomcat-lib-9.0.35-3.57.3 tomcat-servlet-4_0-api-9.0.35-3.57.3 tomcat-webapps-9.0.35-3.57.3

References

#1172405

Cross- CVE-2020-8022

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-8022.html

https://bugzilla.suse.com/1172405

Severity
Announcement ID: SUSE-SU-2020:1789-1
Rating: important

Related News