Security update for tomcat

Announcement ID: SUSE-SU-2018:3011-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1336 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1336 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1336 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-8014 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-8014 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-8034 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2018-8034 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-8037 ( SUSE ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-8037 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • Web and Scripting Module 15

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for tomcat to version 9.0.10 fixes the following issues:

Security issues fixed:

  • CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with supplementary characters could have lead to an infinite loop in the decoder causing a Denial of Service (bsc#1102400).
  • CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697).
  • CVE-2018-8034: The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default (bsc#1102379).
  • CVE-2018-8037: If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could have resulted in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also have resulted in a user seeing a response intended for another user (bsc#1102410).

Bug fixes:

  • Avoid overwriting of customer's configuration during update (bsc#1067720)
  • Disable adding OSGi metadata to JAR files

  • See changelog at http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.10_(markt)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2018-2145=1

Package List:

  • Web and Scripting Module 15 (noarch)
    • tomcat-lib-9.0.10-3.7.1
    • tomcat-servlet-4_0-api-9.0.10-3.7.1
    • tomcat-9.0.10-3.7.1
    • tomcat-admin-webapps-9.0.10-3.7.1
    • tomcat-el-3_0-api-9.0.10-3.7.1
    • tomcat-webapps-9.0.10-3.7.1
    • tomcat-jsp-2_3-api-9.0.10-3.7.1

References: