-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2489
                        Security update for tomcat
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11996  

Reference:         ESB-2020.2362
                   ESB-2020.2203

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201963-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20201983-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20201962-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1963-1
Rating:            important
References:        #1173389
Cross-References:  CVE-2020-11996
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:
Tomcat was updated to 9.0.36 See changelog at

  o CVE-2020-11996: Fixed an issue which by sending a specially crafted
    sequence of HTTP/2 requests could have triggered high CPU usage for several
    seconds making potentially the server unresponsive (bsc#1173389).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1963=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1963=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-1963=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1963=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-1963=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       tomcat-9.0.36-3.42.2
       tomcat-admin-webapps-9.0.36-3.42.2
       tomcat-docs-webapp-9.0.36-3.42.2
       tomcat-el-3_0-api-9.0.36-3.42.2
       tomcat-javadoc-9.0.36-3.42.2
       tomcat-jsp-2_3-api-9.0.36-3.42.2
       tomcat-lib-9.0.36-3.42.2
       tomcat-servlet-4_0-api-9.0.36-3.42.2
       tomcat-webapps-9.0.36-3.42.2
  o SUSE OpenStack Cloud 9 (noarch):
       tomcat-9.0.36-3.42.2
       tomcat-admin-webapps-9.0.36-3.42.2
       tomcat-docs-webapp-9.0.36-3.42.2
       tomcat-el-3_0-api-9.0.36-3.42.2
       tomcat-javadoc-9.0.36-3.42.2
       tomcat-jsp-2_3-api-9.0.36-3.42.2
       tomcat-lib-9.0.36-3.42.2
       tomcat-servlet-4_0-api-9.0.36-3.42.2
       tomcat-webapps-9.0.36-3.42.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       tomcat-9.0.36-3.42.2
       tomcat-admin-webapps-9.0.36-3.42.2
       tomcat-docs-webapp-9.0.36-3.42.2
       tomcat-el-3_0-api-9.0.36-3.42.2
       tomcat-javadoc-9.0.36-3.42.2
       tomcat-jsp-2_3-api-9.0.36-3.42.2
       tomcat-lib-9.0.36-3.42.2
       tomcat-servlet-4_0-api-9.0.36-3.42.2
       tomcat-webapps-9.0.36-3.42.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       tomcat-9.0.36-3.42.2
       tomcat-admin-webapps-9.0.36-3.42.2
       tomcat-docs-webapp-9.0.36-3.42.2
       tomcat-el-3_0-api-9.0.36-3.42.2
       tomcat-javadoc-9.0.36-3.42.2
       tomcat-jsp-2_3-api-9.0.36-3.42.2
       tomcat-lib-9.0.36-3.42.2
       tomcat-servlet-4_0-api-9.0.36-3.42.2
       tomcat-webapps-9.0.36-3.42.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       tomcat-9.0.36-3.42.2
       tomcat-admin-webapps-9.0.36-3.42.2
       tomcat-docs-webapp-9.0.36-3.42.2
       tomcat-el-3_0-api-9.0.36-3.42.2
       tomcat-javadoc-9.0.36-3.42.2
       tomcat-jsp-2_3-api-9.0.36-3.42.2
       tomcat-lib-9.0.36-3.42.2
       tomcat-servlet-4_0-api-9.0.36-3.42.2
       tomcat-webapps-9.0.36-3.42.2


References:

  o https://www.suse.com/security/cve/CVE-2020-11996.html
  o https://bugzilla.suse.com/1173389

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1962-1
Rating:            important
References:        #1173389
Cross-References:  CVE-2020-11996
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:
Tomcat was updated to 9.0.36 See changelog at

  o CVE-2020-11996: Fixed an issue which by sending a specially crafted
    sequence of HTTP/2 requests could have triggered high CPU usage for several
    seconds making potentially the server unresponsive (bsc#1173389).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-1962=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       tomcat-9.0.36-4.38.1
       tomcat-admin-webapps-9.0.36-4.38.1
       tomcat-el-3_0-api-9.0.36-4.38.1
       tomcat-jsp-2_3-api-9.0.36-4.38.1
       tomcat-lib-9.0.36-4.38.1
       tomcat-servlet-4_0-api-9.0.36-4.38.1
       tomcat-webapps-9.0.36-4.38.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11996.html
  o https://bugzilla.suse.com/1173389

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1983-1
Rating:            important
References:        #1173389
Cross-References:  CVE-2020-11996
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:
Tomcat was updated to 9.0.36 See changelog at

  o CVE-2020-11996: Fixed an issue which by sending a specially crafted
    sequence of HTTP/2 requests could have triggered high CPU usage for several
    seconds making potentially the server unresponsive (bsc#1173389).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2020-1983=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       tomcat-9.0.36-3.3.1
       tomcat-admin-webapps-9.0.36-3.3.1
       tomcat-el-3_0-api-9.0.36-3.3.1
       tomcat-jsp-2_3-api-9.0.36-3.3.1
       tomcat-lib-9.0.36-3.3.1
       tomcat-servlet-4_0-api-9.0.36-3.3.1
       tomcat-webapps-9.0.36-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11996.html
  o https://bugzilla.suse.com/1173389

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SKA0
-----END PGP SIGNATURE-----