-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3201
                        Security update for tomcat
                              22 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784 CVE-2018-8034 CVE-2018-8014
                   CVE-2018-1336 CVE-2018-1305 CVE-2018-1304
                   CVE-2017-15706  

Reference:         ASB-2018.0180
                   ESB-2018.3182
                   ESB-2018.3165
                   ESB-2018.3132
                   ESB-2018.3129
                   ESB-2018.2951

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183261-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3261-1
Rating:             moderate
References:         #1078677 #1082480 #1082481 #1093697 #1102379 
                    #1102400 #1110850 
Cross-References:   CVE-2017-15706 CVE-2018-11784 CVE-2018-1304
                    CVE-2018-1305 CVE-2018-1336 CVE-2018-8014
                    CVE-2018-8034
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for tomcat fixes the following issues:

   Version update to 7.0.90:

   - Another bugfix release, for full details see:
     https://tomcat.apache.org/tomcat-7.0-doc/changelog.html

   Security issues fixed:

   - CVE-2018-11784: When the default servlet in Apache Tomcat returned a
     redirect to a directory (e.g. redirecting to '/foo/' when the user
     requested '/foo') a specially crafted URL could be used to cause the
     redirect to be generated to any URI of the attackers choice.
     (bsc#1110850)
   - CVE-2017-15706: As part of the fix for bug 61201, the documentation for
     Apache Tomcat included an updated description of the search algorithm
     used by the CGI Servlet to identify which script to execute.  The update
     was not correct. As a result, some scripts may have failed to execute as
     expected and other scripts may have been executed unexpectedly. Note
     that the behaviour of the CGI servlet has remained unchanged in this
     regard. It is only the documentation of the behaviour that was wrong and
     has been corrected.(bsc#1078677)
   - CVE-2018-1304: The URL pattern of \"\" (the empty string) which exactly
     maps to the context root was not correctly handled in Apache Tomcat when
     used as part of a security constraint definition. This caused the
     constraint to be ignored. It was, therefore, possible for unauthorised
     users to gain access to web application resources that should have been
     protected.  Only security constraints with a URL pattern of the empty
     string were affected. (bsc#1082480)
   - CVE-2018-1305: Security constraints defined by annotations of Servlets
     in Apache Tomcat were only applied once a Servlet had been loaded.
     Because security constraints defined in this way apply to the URL
     pattern and any URLs below that point, it was possible - depending on
     the order Servlets were loaded - for some security constraints not to be
     applied. This could have exposed resources to users who were not
     authorised to access them.(bsc#1082481)
   - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
     supplementary characters can lead to an infinite loop in the decoder
     causing a Denial of Service. (bsc#1102400)
   - CVE-2018-8014: Fixed default settings for the CORS filter, which were
     insecure and enabled 'supportsCredentials' for all origins. (bsc#1093697)
   - CVE-2018-8034: Fixed the host name verification when using TLS with the
     WebSocket client, which was not enabled by default. (bsc#1102379)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2339=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      tomcat-7.0.90-7.23.1
      tomcat-admin-webapps-7.0.90-7.23.1
      tomcat-docs-webapp-7.0.90-7.23.1
      tomcat-el-2_2-api-7.0.90-7.23.1
      tomcat-javadoc-7.0.90-7.23.1
      tomcat-jsp-2_2-api-7.0.90-7.23.1
      tomcat-lib-7.0.90-7.23.1
      tomcat-servlet-3_0-api-7.0.90-7.23.1
      tomcat-webapps-7.0.90-7.23.1


References:

   https://www.suse.com/security/cve/CVE-2017-15706.html
   https://www.suse.com/security/cve/CVE-2018-11784.html
   https://www.suse.com/security/cve/CVE-2018-1304.html
   https://www.suse.com/security/cve/CVE-2018-1305.html
   https://www.suse.com/security/cve/CVE-2018-1336.html
   https://www.suse.com/security/cve/CVE-2018-8014.html
   https://www.suse.com/security/cve/CVE-2018-8034.html
   https://bugzilla.suse.com/1078677
   https://bugzilla.suse.com/1082480
   https://bugzilla.suse.com/1082481
   https://bugzilla.suse.com/1093697
   https://bugzilla.suse.com/1102379
   https://bugzilla.suse.com/1102400
   https://bugzilla.suse.com/1110850

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HKAv
-----END PGP SIGNATURE-----