-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2083
                     SUSE Security updates for tomcat
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484  

Reference:         ESB-2020.2046
                   ESB-2020.1887
                   ESB-2020.1837
                   ESB-2020.1793

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201363-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201364-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201365-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1363-1
Rating:            important
References:        #1171928
Cross-References:  CVE-2020-9484
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:

  o Update to Tomcat 9.0.35. See changelog at

http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.35_(markt )

  o CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session
    persistence


If an attacker was able to control the contents and name of a file on a server
configured to use the PersistenceManager, then the attacker could have
triggered a remote code execution via deserialization of the file under their
control.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-1363=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       tomcat-9.0.35-4.30.2
       tomcat-admin-webapps-9.0.35-4.30.2
       tomcat-el-3_0-api-9.0.35-4.30.2
       tomcat-jsp-2_3-api-9.0.35-4.30.2
       tomcat-lib-9.0.35-4.30.2
       tomcat-servlet-4_0-api-9.0.35-4.30.2
       tomcat-webapps-9.0.35-4.30.2


References:

  o https://www.suse.com/security/cve/CVE-2020-9484.html
  o https://bugzilla.suse.com/1171928


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1364-1
Rating:            important
References:        #1171928
Cross-References:  CVE-2020-9484
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:

  o Update to Tomcat 9.0.35. See changelog at

http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.35_(markt )

  o CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session
    persistence


If an attacker was able to control the contents and name of a file on a server
configured to use the PersistenceManager, then the attacker could have
triggered a remote code execution via deserialization of the file under their
control.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1364=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1364=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1364=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1364=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       tomcat-9.0.35-3.52.2
       tomcat-admin-webapps-9.0.35-3.52.2
       tomcat-el-3_0-api-9.0.35-3.52.2
       tomcat-jsp-2_3-api-9.0.35-3.52.2
       tomcat-lib-9.0.35-3.52.2
       tomcat-servlet-4_0-api-9.0.35-3.52.2
       tomcat-webapps-9.0.35-3.52.2
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       tomcat-9.0.35-3.52.2
       tomcat-admin-webapps-9.0.35-3.52.2
       tomcat-el-3_0-api-9.0.35-3.52.2
       tomcat-jsp-2_3-api-9.0.35-3.52.2
       tomcat-lib-9.0.35-3.52.2
       tomcat-servlet-4_0-api-9.0.35-3.52.2
       tomcat-webapps-9.0.35-3.52.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       tomcat-9.0.35-3.52.2
       tomcat-admin-webapps-9.0.35-3.52.2
       tomcat-el-3_0-api-9.0.35-3.52.2
       tomcat-jsp-2_3-api-9.0.35-3.52.2
       tomcat-lib-9.0.35-3.52.2
       tomcat-servlet-4_0-api-9.0.35-3.52.2
       tomcat-webapps-9.0.35-3.52.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       tomcat-9.0.35-3.52.2
       tomcat-admin-webapps-9.0.35-3.52.2
       tomcat-el-3_0-api-9.0.35-3.52.2
       tomcat-jsp-2_3-api-9.0.35-3.52.2
       tomcat-lib-9.0.35-3.52.2
       tomcat-servlet-4_0-api-9.0.35-3.52.2
       tomcat-webapps-9.0.35-3.52.2


References:

  o https://www.suse.com/security/cve/CVE-2020-9484.html
  o https://bugzilla.suse.com/1171928


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1365-1
Rating:            important
References:        #1171928
Cross-References:  CVE-2020-9484
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:

  o Update to Tomcat 9.0.35. See changelog at

http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.35_(markt )

  o CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session
    persistence


If an attacker was able to control the contents and name of a file on a server
configured to use the PersistenceManager, then the attacker could have
triggered a remote code execution via deserialization of the file under their
control.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1365=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1365=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       tomcat-9.0.35-3.32.1
       tomcat-admin-webapps-9.0.35-3.32.1
       tomcat-docs-webapp-9.0.35-3.32.1
       tomcat-el-3_0-api-9.0.35-3.32.1
       tomcat-javadoc-9.0.35-3.32.1
       tomcat-jsp-2_3-api-9.0.35-3.32.1
       tomcat-lib-9.0.35-3.32.1
       tomcat-servlet-4_0-api-9.0.35-3.32.1
       tomcat-webapps-9.0.35-3.32.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       tomcat-9.0.35-3.32.1
       tomcat-admin-webapps-9.0.35-3.32.1
       tomcat-docs-webapp-9.0.35-3.32.1
       tomcat-el-3_0-api-9.0.35-3.32.1
       tomcat-javadoc-9.0.35-3.32.1
       tomcat-jsp-2_3-api-9.0.35-3.32.1
       tomcat-lib-9.0.35-3.32.1
       tomcat-servlet-4_0-api-9.0.35-3.32.1
       tomcat-webapps-9.0.35-3.32.1


References:

  o https://www.suse.com/security/cve/CVE-2020-9484.html
  o https://bugzilla.suse.com/1171928

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FGNO
-----END PGP SIGNATURE-----