-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3780
             SUSE Security Update: Security update for tomcat
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784  

Reference:         ESB-2018.2992

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183968-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3968-1
Rating:             moderate
References:         #1110850 
Cross-References:   CVE-2018-11784
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:



   This update for tomcat to 9.0.12 fixes the following issues:

   See the full changelog at:
   http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.12_(markt
   )

   Security issues fixed:

   - CVE-2018-11784: When the default servlet in Apache Tomcat returned a
     redirect to a directory (e.g. redirecting to '/foo/' when the user
     requested '/foo') a specially crafted URL could be used to cause the
     redirect to be generated to any URI of the attackers choice.
     (bsc#1110850)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 15:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2018-2823=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2823=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 15 (noarch):

      tomcat-9.0.12-3.8.3
      tomcat-admin-webapps-9.0.12-3.8.3
      tomcat-el-3_0-api-9.0.12-3.8.3
      tomcat-jsp-2_3-api-9.0.12-3.8.3
      tomcat-lib-9.0.12-3.8.3
      tomcat-servlet-4_0-api-9.0.12-3.8.3
      tomcat-webapps-9.0.12-3.8.3

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      tomcat-docs-webapp-9.0.12-3.8.3
      tomcat-embed-9.0.12-3.8.3
      tomcat-javadoc-9.0.12-3.8.3
      tomcat-jsvc-9.0.12-3.8.3


References:

   https://www.suse.com/security/cve/CVE-2018-11784.html
   https://bugzilla.suse.com/1110850

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XlaP
-----END PGP SIGNATURE-----