Security update for tomcat

Announcement ID: SUSE-SU-2020:0631-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-17569 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-1935 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-1938 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L
  • CVE-2020-1938 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • Web and Scripting Module 15-SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for tomcat to version 9.0.31 fixes the following issues:

Security issues fixed:

  • CVE-2019-17569: Fixed a regression in the handling of Transfer-Encoding headers that would have allowed HTTP Request Smuggling (bsc#1164825).
  • CVE-2020-1935: Fixed an HTTP Request Smuggling issue (bsc#1164860).
  • CVE-2020-1938: Fixed a file contents disclosure vulnerability (bsc#1164692).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631=1

Package List:

  • Web and Scripting Module 15-SP1 (noarch)
    • tomcat-admin-webapps-9.0.31-4.22.1
    • tomcat-9.0.31-4.22.1
    • tomcat-webapps-9.0.31-4.22.1
    • tomcat-servlet-4_0-api-9.0.31-4.22.1
    • tomcat-jsp-2_3-api-9.0.31-4.22.1
    • tomcat-lib-9.0.31-4.22.1
    • tomcat-el-3_0-api-9.0.31-4.22.1

References: