-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2110
             SUSE-SU-2020:14375-1 Security update for tomcat6
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat6
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484 CVE-2019-12418 CVE-2019-0221

Reference:         ESB-2020.2089
                   ESB-2020.2083
                   ESB-2020.2046
                   ESB-2020.2040

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-202014375-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tomcat6

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14375-1
Rating:            important
References:        #1136085 #1159723 #1171928
Cross-References:  CVE-2019-0221 CVE-2019-12418 CVE-2020-9484
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for tomcat6 fixes the following issues:
CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session
persistence
If an attacker was able to control the contents and name of a file on a server
configured to use the PersistenceManager, then the attacker could have
triggered a remote code execution via deserialization of the file under their
control.
CVE-2019-12418 (bsc#1159723) Local privilege escalation by manipulating the RMI
registry and performing a man-in-the-middle attack
When Tomcat is configured with the JMX Remote Lifecycle Listener, a local
attacker without access to the Tomcat process or configuration files was able
to manipulate the RMI registry to perform a man-in-the-middle attack to capture
user names and passwords used to access the JMX interface. The attacker could
then use these credentials to access the JMX interface and gain complete
control over the Tomcat instance.
CVE-2019-0221 (bsc#1136085) The SSI printenv command echoed user provided data
without escaping, which made it vulnerable to XSS.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-tomcat6-14375=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-tomcat6-14375=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (noarch):
       tomcat6-6.0.53-0.57.16.1
       tomcat6-admin-webapps-6.0.53-0.57.16.1
       tomcat6-docs-webapp-6.0.53-0.57.16.1
       tomcat6-javadoc-6.0.53-0.57.16.1
       tomcat6-jsp-2_1-api-6.0.53-0.57.16.1
       tomcat6-lib-6.0.53-0.57.16.1
       tomcat6-servlet-2_5-api-6.0.53-0.57.16.1
       tomcat6-webapps-6.0.53-0.57.16.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (noarch):
       tomcat6-6.0.53-0.57.16.1
       tomcat6-admin-webapps-6.0.53-0.57.16.1
       tomcat6-docs-webapp-6.0.53-0.57.16.1
       tomcat6-javadoc-6.0.53-0.57.16.1
       tomcat6-jsp-2_1-api-6.0.53-0.57.16.1
       tomcat6-lib-6.0.53-0.57.16.1
       tomcat6-servlet-2_5-api-6.0.53-0.57.16.1
       tomcat6-webapps-6.0.53-0.57.16.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0221.html
  o https://www.suse.com/security/cve/CVE-2019-12418.html
  o https://www.suse.com/security/cve/CVE-2020-9484.html
  o https://bugzilla.suse.com/1136085
  o https://bugzilla.suse.com/1159723
  o https://bugzilla.suse.com/1171928

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXursquNLKJtyKPYoAQja0A//WTD9CKmMOQBEoWeaAzEygapezvSouwrb
7TL6onKNIe4tuKgBspHYw/1eFynMoHnFgXFGQtE25EkWrgnxXIY1Z63euRUzDd17
7X2zO5eBdIO/rTEkBj7rvBo4/Hv7fkzZylhLczynLsuczRQxIfB1W7BjdEsU5JV8
9oVRNkjLgPxmTyKyJeV30chvzygEfjXEoMVuTk/FaGWwSJbiBeggb/Z7VVTWN2Dj
R1HyplJNTisqmHbBZagce21WwzTbO5JTriaY1JuSSpWVn+TV1T4hmUUAI7VJpET7
D+CKjFJwYaDojK7xb1tulYtnPOMAhgljIuLwf9oprAk/cH6+8LsSTaZ31sXbS330
dnvkjqpYiUwifEyKwSgAV01nISjfmNRI3v8QJbTU8K/zjKA11x90URcgZ7G08jBI
PJesXcZmhYa6mdoivVhS05bGKtCevBCZWnnxMqNIak/D/P4JeCPTqc+frXok+cbO
jKuGbT+st1LaXdVG4KKQqe3AaBON9ZqRSBE8zG1yKW4uVMiS+2KMomA2aLn0UxBz
8VdL26eXyRnJnpRyRxOWVEfY48ZTqQfWpqUOx9vsVJDUiGiJzqSQzK6JmebGyMXK
Odk7QFX+nZ7f5qMjavfY21I7AHP3kd1jyrXOyPL3Wtr4A6H1gT2wvkc5ZHF86LI6
BX5XF5SRjT4=
=XX9K
-----END PGP SIGNATURE-----