Security update for tomcat

Announcement ID: SUSE-SU-2020:1788-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-8022 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8022 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for tomcat fixes the following issues:

  • CVE-2020-8022: Fixed a local root exploit due to improper permissions (bsc#1172405)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1788=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1788=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1788=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1788=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1788=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1788=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • tomcat-lib-9.0.35-3.39.1
    • tomcat-servlet-4_0-api-9.0.35-3.39.1
    • tomcat-jsp-2_3-api-9.0.35-3.39.1
    • tomcat-docs-webapp-9.0.35-3.39.1
    • tomcat-javadoc-9.0.35-3.39.1
    • tomcat-el-3_0-api-9.0.35-3.39.1
    • tomcat-admin-webapps-9.0.35-3.39.1
    • tomcat-webapps-9.0.35-3.39.1
    • tomcat-9.0.35-3.39.1

References: