Security update for tomcat

Announcement ID: SUSE-SU-2018:2699-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1336 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1336 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1336 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-8014 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-8014 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-8034 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2018-8034 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-8037 ( SUSE ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-8037 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves four vulnerabilities and has two security fixes can now be installed.

Description:

This update for tomcat to 8.0.53 fixes the following issues:

Security issue fixed:

  • CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with supplementary characters could have lead to an infinite loop in the decoder causing a Denial of Service (bsc#1102400).
  • CVE-2018-8034: The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default (bsc#1102379).
  • CVE-2018-8037: If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could have resulted in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also have resulted in a user seeing a response intended for another user (bsc#1102410).
  • CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697).

Bug fixes:

  • bsc#1067720: Avoid overwriting of customer's configuration during update.
  • bsc#1095472: Add Obsoletes for tomcat6 packages.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1890=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1890=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1890=1

Package List:

  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • tomcat-javadoc-8.0.53-29.13.1
    • tomcat-admin-webapps-8.0.53-29.13.1
    • tomcat-jsp-2_3-api-8.0.53-29.13.1
    • tomcat-lib-8.0.53-29.13.1
    • tomcat-docs-webapp-8.0.53-29.13.1
    • tomcat-servlet-3_1-api-8.0.53-29.13.1
    • tomcat-el-3_0-api-8.0.53-29.13.1
    • tomcat-webapps-8.0.53-29.13.1
    • tomcat-8.0.53-29.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • tomcat-javadoc-8.0.53-29.13.1
    • tomcat-admin-webapps-8.0.53-29.13.1
    • tomcat-jsp-2_3-api-8.0.53-29.13.1
    • tomcat-lib-8.0.53-29.13.1
    • tomcat-docs-webapp-8.0.53-29.13.1
    • tomcat-servlet-3_1-api-8.0.53-29.13.1
    • tomcat-el-3_0-api-8.0.53-29.13.1
    • tomcat-webapps-8.0.53-29.13.1
    • tomcat-8.0.53-29.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • tomcat-javadoc-8.0.53-29.13.1
    • tomcat-admin-webapps-8.0.53-29.13.1
    • tomcat-jsp-2_3-api-8.0.53-29.13.1
    • tomcat-lib-8.0.53-29.13.1
    • tomcat-docs-webapp-8.0.53-29.13.1
    • tomcat-servlet-3_1-api-8.0.53-29.13.1
    • tomcat-el-3_0-api-8.0.53-29.13.1
    • tomcat-webapps-8.0.53-29.13.1
    • tomcat-8.0.53-29.13.1

References: