Operating System:

[SUSE]

Published:

08 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0063
              SUSE-SU-2020:0029-1 Security update for tomcat
                              8 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account            
                   Access Confidential Data -- Existing Account            
                   Unauthorised Access      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17563 CVE-2019-12418 CVE-2019-10072

Reference:         ESB-2019.4714
                   ESB-2019.2659

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200029-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0029-1
Rating:            important
References:        #1139924 #1159723 #1159729
Cross-References:  CVE-2019-10072 CVE-2019-12418 CVE-2019-17563
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for tomcat to version 9.0.30 fixes the following issues:
Security issue fixed:

  o CVE-2019-12418: Fixed a local privilege escalation through by manipulating
    the RMI registry and performing a man-in-the-middle attack (bsc#1159723).
  o CVE-2019-17563: Fixed a session fixation attack when using FORM
    authentication (bsc#1159729).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-29=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-29=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       tomcat-9.0.30-4.10.1
       tomcat-admin-webapps-9.0.30-4.10.1
       tomcat-el-3_0-api-9.0.30-4.10.1
       tomcat-jsp-2_3-api-9.0.30-4.10.1
       tomcat-lib-9.0.30-4.10.1
       tomcat-servlet-4_0-api-9.0.30-4.10.1
       tomcat-webapps-9.0.30-4.10.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       tomcat-docs-webapp-9.0.30-4.10.1
       tomcat-embed-9.0.30-4.10.1
       tomcat-javadoc-9.0.30-4.10.1
       tomcat-jsvc-9.0.30-4.10.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10072.html
  o https://www.suse.com/security/cve/CVE-2019-12418.html
  o https://www.suse.com/security/cve/CVE-2019-17563.html
  o https://bugzilla.suse.com/1139924
  o https://bugzilla.suse.com/1159723
  o https://bugzilla.suse.com/1159729

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MIU3
-----END PGP SIGNATURE-----