Security update for tomcat6

Announcement ID: SUSE-SU-2018:3935-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11784 ( SUSE ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-11784 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for tomcat6 fixes the following issue:

Security issue fixed:

  • CVE-2018-11784: Fixed problem with specially crafted URLs that could be used to cause a redirect to any URI of an attackers choise (bsc#1110850).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tomcat6-13884=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tomcat6-13884=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • tomcat6-admin-webapps-6.0.53-0.57.10.1
    • tomcat6-jsp-2_1-api-6.0.53-0.57.10.1
    • tomcat6-lib-6.0.53-0.57.10.1
    • tomcat6-servlet-2_5-api-6.0.53-0.57.10.1
    • tomcat6-webapps-6.0.53-0.57.10.1
    • tomcat6-docs-webapp-6.0.53-0.57.10.1
    • tomcat6-javadoc-6.0.53-0.57.10.1
    • tomcat6-6.0.53-0.57.10.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • tomcat6-admin-webapps-6.0.53-0.57.10.1
    • tomcat6-jsp-2_1-api-6.0.53-0.57.10.1
    • tomcat6-lib-6.0.53-0.57.10.1
    • tomcat6-servlet-2_5-api-6.0.53-0.57.10.1
    • tomcat6-webapps-6.0.53-0.57.10.1
    • tomcat6-docs-webapp-6.0.53-0.57.10.1
    • tomcat6-javadoc-6.0.53-0.57.10.1
    • tomcat6-6.0.53-0.57.10.1

References: