Security update for tomcat

Announcement ID: SUSE-SU-2017:3059-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-12615 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12615 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12616 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-12616 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-12617 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12617 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5664 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-5664 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-7674 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-7674 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves five vulnerabilities can now be installed.

Description:

Apache Tomcat was updated to 7.0.82 adding features, fixing bugs and security issues.

This is another bugfix release, for full details see:

https://tomcat.apache.org/tomcat-7.0-doc/changelog.html

Fixed security issues:

  • CVE-2017-5664: A problem in handling error pages was fixed, to avoid potential file overwrites during error page handling. (bsc#1042910).
  • CVE-2017-7674: A CORS Filter issue could lead to client and server side cache poisoning (bsc#1053352)
  • CVE-2017-12617: A remote code execution possibility via JSP Upload was fixed (bsc#1059554)
  • CVE-2017-12616: An information disclosure when using VirtualDirContext was fixed (bsc#1059551)
  • CVE-2017-12615: A Remote Code Execution via JSP Upload was fixed (bsc#1059554)

Non-security issues fixed:

  • Fix tomcat-digest classpath error (bsc#977410)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1889=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • tomcat-jsp-2_2-api-7.0.82-7.16.1
    • tomcat-lib-7.0.82-7.16.1
    • tomcat-servlet-3_0-api-7.0.82-7.16.1
    • tomcat-docs-webapp-7.0.82-7.16.1
    • tomcat-admin-webapps-7.0.82-7.16.1
    • tomcat-7.0.82-7.16.1
    • tomcat-el-2_2-api-7.0.82-7.16.1
    • tomcat-webapps-7.0.82-7.16.1
    • tomcat-javadoc-7.0.82-7.16.1

References: