Security update for tomcat

Announcement ID: SUSE-SU-2020:0598-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17569 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-1935 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-1938 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L
  • CVE-2020-1938 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for tomcat to version 9.0.31 fixes the following issues:

Security issues fixed:

  • CVE-2019-17569: Fixed a regression in the handling of Transfer-Encoding headers that would have allowed HTTP Request Smuggling (bsc#1164825).
  • CVE-2020-1935: Fixed an HTTP Request Smuggling issue (bsc#1164860).
  • CVE-2020-1938: Fixed a file contents disclosure vulnerability (bsc#1164692).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-598=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-598=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-598=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-598=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • tomcat-9.0.31-3.42.2
    • tomcat-webapps-9.0.31-3.42.2
    • tomcat-jsp-2_3-api-9.0.31-3.42.2
    • tomcat-admin-webapps-9.0.31-3.42.2
    • tomcat-servlet-4_0-api-9.0.31-3.42.2
    • tomcat-lib-9.0.31-3.42.2
    • tomcat-el-3_0-api-9.0.31-3.42.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • tomcat-9.0.31-3.42.2
    • tomcat-webapps-9.0.31-3.42.2
    • tomcat-jsp-2_3-api-9.0.31-3.42.2
    • tomcat-admin-webapps-9.0.31-3.42.2
    • tomcat-servlet-4_0-api-9.0.31-3.42.2
    • tomcat-lib-9.0.31-3.42.2
    • tomcat-el-3_0-api-9.0.31-3.42.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • tomcat-9.0.31-3.42.2
    • tomcat-webapps-9.0.31-3.42.2
    • tomcat-jsp-2_3-api-9.0.31-3.42.2
    • tomcat-admin-webapps-9.0.31-3.42.2
    • tomcat-servlet-4_0-api-9.0.31-3.42.2
    • tomcat-lib-9.0.31-3.42.2
    • tomcat-el-3_0-api-9.0.31-3.42.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • tomcat-9.0.31-3.42.2
    • tomcat-webapps-9.0.31-3.42.2
    • tomcat-jsp-2_3-api-9.0.31-3.42.2
    • tomcat-admin-webapps-9.0.31-3.42.2
    • tomcat-servlet-4_0-api-9.0.31-3.42.2
    • tomcat-lib-9.0.31-3.42.2
    • tomcat-el-3_0-api-9.0.31-3.42.2

References: