-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1595
             SUSE Security Update: Security update for tomcat
                               26 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5648 CVE-2017-5647 CVE-2016-8745
                   CVE-2016-8735 CVE-2016-6816 CVE-2016-6797
                   CVE-2016-6796 CVE-2016-6794 CVE-2016-5388
                   CVE-2016-5018 CVE-2016-3092 CVE-2016-0762

Reference:         ASB-2017.0059
                   ASB-2017.0047
                   ESB-2017.1560
                   ESB-2017.1544

Original Bulletin: 
   https://tomcat.apache.org/tomcat-7.0-doc/changelog.html

- --------------------------BEGIN INCLUDED TEXT--------------------

An update that fixes 12 vulnerabilities is now available. An update that fixes 12 vulnerabilities is now available. An update that fixes 12 vulnerabilities is now available.
   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1660-1
Rating:             important
References:         #1007853 #1007854 #1007855 #1007857 #1007858 
                    #1011805 #1011812 #1015119 #1033447 #1033448 
                    #986359 #988489 
Cross-References:   CVE-2016-0762 CVE-2016-3092 CVE-2016-5018
                    CVE-2016-5388 CVE-2016-6794 CVE-2016-6796
                    CVE-2016-6797 CVE-2016-6816 CVE-2016-8735
                    CVE-2016-8745 CVE-2017-5647 CVE-2017-5648
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:


   Tomcat was updated to version 7.0.78, fixing various bugs and security
   issues.

   For full details see
   https://tomcat.apache.org/tomcat-7.0-doc/changelog.html

   Security issues fixed:

   - CVE-2016-0762: A realm timing attack in tomcat was fixed which could
     disclose existence of users (bsc#1007854)
   - CVE-2016-3092: Usage of vulnerable FileUpload package could have
     resulted in denial of service (bsc#986359)
   - CVE-2016-5018: A security manager bypass via a Tomcat utility method
     that was accessible to web applications was fixed. (bsc#1007855)
   - CVE-2016-5388: Setting HTTP_PROXY environment variable via Proxy header
     (bsc#988489)
   - CVE-2016-6794: A tomcat system property disclosure was fixed.
     (bsc#1007857)
   - CVE-2016-6796: A tomcat security manager bypass via manipulation of the
     configuration parameters for the JSP Servlet. (bsc#1007858)
   - CVE-2016-6797: A tomcat unrestricted access to global resources via
     ResourceLinkFactory was fixed. (bsc#1007853)
   - CVE-2016-6816: A HTTP Request smuggling vulnerability due to permitting
     invalid character in HTTP requests was fixed. (bsc#1011812)
   - CVE-2016-8735: A Remote code execution vulnerability in
     JmxRemoteLifecycleListener was fixed (bsc#1011805)
   - CVE-2016-8745: A Tomcat Information Disclosure in the error handling of
     send file code for the NIO HTTP connector was fixed. (bsc#1015119)
   - CVE-2017-5647: A tomcat information disclosure in pipelined request
     processing was fixed. (bsc#1033448)
   - CVE-2017-5648: A tomcat information disclosure due to using incorrect
     facade objects was fixed (bsc#1033447)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-1027=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1027=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      tomcat-7.0.78-7.13.4
      tomcat-admin-webapps-7.0.78-7.13.4
      tomcat-docs-webapp-7.0.78-7.13.4
      tomcat-el-2_2-api-7.0.78-7.13.4
      tomcat-javadoc-7.0.78-7.13.4
      tomcat-jsp-2_2-api-7.0.78-7.13.4
      tomcat-lib-7.0.78-7.13.4
      tomcat-servlet-3_0-api-7.0.78-7.13.4
      tomcat-webapps-7.0.78-7.13.4

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      tomcat-7.0.78-7.13.4
      tomcat-admin-webapps-7.0.78-7.13.4
      tomcat-docs-webapp-7.0.78-7.13.4
      tomcat-el-2_2-api-7.0.78-7.13.4
      tomcat-javadoc-7.0.78-7.13.4
      tomcat-jsp-2_2-api-7.0.78-7.13.4
      tomcat-lib-7.0.78-7.13.4
      tomcat-servlet-3_0-api-7.0.78-7.13.4
      tomcat-webapps-7.0.78-7.13.4


References:

   https://www.suse.com/security/cve/CVE-2016-0762.html
   https://www.suse.com/security/cve/CVE-2016-3092.html
   https://www.suse.com/security/cve/CVE-2016-5018.html
   https://www.suse.com/security/cve/CVE-2016-5388.html
   https://www.suse.com/security/cve/CVE-2016-6794.html
   https://www.suse.com/security/cve/CVE-2016-6796.html
   https://www.suse.com/security/cve/CVE-2016-6797.html
   https://www.suse.com/security/cve/CVE-2016-6816.html
   https://www.suse.com/security/cve/CVE-2016-8735.html
   https://www.suse.com/security/cve/CVE-2016-8745.html
   https://www.suse.com/security/cve/CVE-2017-5647.html
   https://www.suse.com/security/cve/CVE-2017-5648.html
   https://bugzilla.suse.com/1007853
   https://bugzilla.suse.com/1007854
   https://bugzilla.suse.com/1007855
   https://bugzilla.suse.com/1007857
   https://bugzilla.suse.com/1007858
   https://bugzilla.suse.com/1011805
   https://bugzilla.suse.com/1011812
   https://bugzilla.suse.com/1015119
   https://bugzilla.suse.com/1033447
   https://bugzilla.suse.com/1033448
   https://bugzilla.suse.com/986359
   https://bugzilla.suse.com/988489

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OCQZ
-----END PGP SIGNATURE-----