-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3274
                     SUSE Security updates for tomcat
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784 CVE-2018-8037 CVE-2018-8034
                   CVE-2018-8014 CVE-2018-1336 CVE-2018-1305
                   CVE-2018-1304 CVE-2017-15706 

Reference:         ASB-2018.0263
                   ASB-2018.0261
                   ASB-2018.0260
                   ASB-2018.0258
                   ASB-2018.0252
                   ASB-2018.0250
                   ASB-2018.0245
                   ASB-2018.0180
                   ESB-2018.3201

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183388-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183393-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3388-1
Rating:             moderate
References:         #1078677 #1082480 #1082481 #1093697 #1102379 
                    #1102400 #1102410 #1110850 
Cross-References:   CVE-2017-15706 CVE-2018-11784 CVE-2018-1304
                    CVE-2018-1305 CVE-2018-1336 CVE-2018-8014
                    CVE-2018-8034 CVE-2018-8037
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for tomcat to version 8.0.53 fixes the following security
   issues:

   - CVE-2018-11784: When the default servlet in Apache Tomcat returned a
     redirect to a directory (e.g. redirecting to '/foo/' when the user
     requested '/foo') a specially crafted URL could be used to cause the
     redirect to be generated to any URI of the attackers choice.
     (bsc#1110850)
   - CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
     supplementary characters could have lead to an infinite loop in the
     decoder causing a Denial of Service (bsc#1102400)
   - CVE-2018-8034: The host name verification when using TLS with the
     WebSocket client was missing. It is now enabled by default (bsc#1102379)
   - CVE-2018-8037: If an async request was completed by the application at
     the same time as the container triggered the async timeout, a race
     condition existed that could have resulted in a user seeing a response
     intended for a different user. An additional issue was present in the
     NIO and NIO2 connectors that did not correctly track the closure of the
     connection when an async request was completed by the application and
     timed out by the container at the same time. This could also have
     resulted in a user seeing a response intended for another user
     (bsc#1102410)
   - CVE-2018-1305: Fixed late application of security constraints that can
     lead to resource exposure for unauthorised users (bsc#1082481).
   - CVE-2018-1304: Fixed incorrect handling of empty string URL in security
     constraints that can lead to unitended exposure of resources
     (bsc#1082480).
   - CVE-2017-15706: Fixed incorrect documentation of CGI Servlet search
     algorithm that may lead to misconfiguration (bsc#1078677).
   - CVE-2018-8014: The defaults settings for the CORS filter were insecure
     and enable 'supportsCredentials' for all origins (bsc#1093697).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2433=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2433=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      tomcat-8.0.53-10.35.1
      tomcat-admin-webapps-8.0.53-10.35.1
      tomcat-docs-webapp-8.0.53-10.35.1
      tomcat-el-3_0-api-8.0.53-10.35.1
      tomcat-javadoc-8.0.53-10.35.1
      tomcat-jsp-2_3-api-8.0.53-10.35.1
      tomcat-lib-8.0.53-10.35.1
      tomcat-servlet-3_1-api-8.0.53-10.35.1
      tomcat-webapps-8.0.53-10.35.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      tomcat-8.0.53-10.35.1
      tomcat-admin-webapps-8.0.53-10.35.1
      tomcat-docs-webapp-8.0.53-10.35.1
      tomcat-el-3_0-api-8.0.53-10.35.1
      tomcat-javadoc-8.0.53-10.35.1
      tomcat-jsp-2_3-api-8.0.53-10.35.1
      tomcat-lib-8.0.53-10.35.1
      tomcat-servlet-3_1-api-8.0.53-10.35.1
      tomcat-webapps-8.0.53-10.35.1


References:

   https://www.suse.com/security/cve/CVE-2017-15706.html
   https://www.suse.com/security/cve/CVE-2018-11784.html
   https://www.suse.com/security/cve/CVE-2018-1304.html
   https://www.suse.com/security/cve/CVE-2018-1305.html
   https://www.suse.com/security/cve/CVE-2018-1336.html
   https://www.suse.com/security/cve/CVE-2018-8014.html
   https://www.suse.com/security/cve/CVE-2018-8034.html
   https://www.suse.com/security/cve/CVE-2018-8037.html
   https://bugzilla.suse.com/1078677
   https://bugzilla.suse.com/1082480
   https://bugzilla.suse.com/1082481
   https://bugzilla.suse.com/1093697
   https://bugzilla.suse.com/1102379
   https://bugzilla.suse.com/1102400
   https://bugzilla.suse.com/1102410
   https://bugzilla.suse.com/1110850

==============================================================================

   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3393-1
Rating:             moderate
References:         #1110850 
Cross-References:   CVE-2018-11784
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for tomcat fixes the following issues:

   - CVE-2018-11784: When the default servlet in Apache Tomcat returned a
     redirect to a directory (e.g. redirecting to '/foo/' when the user
     requested '/foo') a specially crafted URL could be used to cause the
     redirect to be generated to any URI of the attackers choice.
     (bsc#1110850)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2429=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      tomcat-8.0.53-29.16.2
      tomcat-admin-webapps-8.0.53-29.16.2
      tomcat-docs-webapp-8.0.53-29.16.2
      tomcat-el-3_0-api-8.0.53-29.16.2
      tomcat-javadoc-8.0.53-29.16.2
      tomcat-jsp-2_3-api-8.0.53-29.16.2
      tomcat-lib-8.0.53-29.16.2
      tomcat-servlet-3_1-api-8.0.53-29.16.2
      tomcat-webapps-8.0.53-29.16.2


References:

   https://www.suse.com/security/cve/CVE-2018-11784.html
   https://bugzilla.suse.com/1110850

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4+J2
-----END PGP SIGNATURE-----