Security update for tomcat

Announcement ID: SUSE-SU-2020:0029-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10072 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-10072 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12418 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-12418 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17563 ( SUSE ): 3.4 CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
  • CVE-2019-17563 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • Web and Scripting Module 15-SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for tomcat to version 9.0.30 fixes the following issues:

Security issue fixed:

  • CVE-2019-12418: Fixed a local privilege escalation through by manipulating the RMI registry and performing a man-in-the-middle attack (bsc#1159723).
  • CVE-2019-17563: Fixed a session fixation attack when using FORM authentication (bsc#1159729).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-29=1

Package List:

  • Web and Scripting Module 15-SP1 (noarch)
    • tomcat-lib-9.0.30-4.10.1
    • tomcat-admin-webapps-9.0.30-4.10.1
    • tomcat-el-3_0-api-9.0.30-4.10.1
    • tomcat-jsp-2_3-api-9.0.30-4.10.1
    • tomcat-webapps-9.0.30-4.10.1
    • tomcat-servlet-4_0-api-9.0.30-4.10.1
    • tomcat-9.0.30-4.10.1

References: