Security update for tomcat6

Announcement ID: SUSE-SU-2016:2229-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5388 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for tomcat6 fixes the following issue:

  • CVE-2016-5388 Setting HTTP_PROXY environment variable via Proxy header (bsc#988489)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tomcat-12727=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tomcat-12727=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • tomcat6-javadoc-6.0.45-0.53.2
    • tomcat6-jsp-2_1-api-6.0.45-0.53.2
    • tomcat6-lib-6.0.45-0.53.2
    • tomcat6-admin-webapps-6.0.45-0.53.2
    • tomcat6-servlet-2_5-api-6.0.45-0.53.2
    • tomcat6-6.0.45-0.53.2
    • tomcat6-webapps-6.0.45-0.53.2
    • tomcat6-docs-webapp-6.0.45-0.53.2
  • SLES for SAP Applications 11-SP4 (noarch)
    • tomcat6-javadoc-6.0.45-0.53.2
    • tomcat6-jsp-2_1-api-6.0.45-0.53.2
    • tomcat6-lib-6.0.45-0.53.2
    • tomcat6-admin-webapps-6.0.45-0.53.2
    • tomcat6-servlet-2_5-api-6.0.45-0.53.2
    • tomcat6-6.0.45-0.53.2
    • tomcat6-webapps-6.0.45-0.53.2
    • tomcat6-docs-webapp-6.0.45-0.53.2

References: