Security update for tomcat

Announcement ID: SUSE-SU-2021:3669-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-30640 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
  • CVE-2021-30640 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
  • CVE-2021-33037 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-33037 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2021-41079 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-41079 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for tomcat fixes the following issues:

  • CVE-2021-30640: Escape parameters in JNDI Realm queries (bsc#1188279).
  • CVE-2021-33037: Process T-E header from both HTTP 1.0 and HTTP 1.1. clients (bsc#1188278).
  • CVE-2021-41079: Fixed a denial of service caused by an unexpected TLS packet (bsc#1190558).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3669=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3669=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3669=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3669=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3669=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-3669=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE Enterprise Storage 6 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1
  • SUSE CaaS Platform 4.0 (noarch)
    • tomcat-9.0.36-4.63.1
    • tomcat-servlet-4_0-api-9.0.36-4.63.1
    • tomcat-el-3_0-api-9.0.36-4.63.1
    • tomcat-webapps-9.0.36-4.63.1
    • tomcat-admin-webapps-9.0.36-4.63.1
    • tomcat-jsp-2_3-api-9.0.36-4.63.1
    • tomcat-lib-9.0.36-4.63.1

References: