-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2295
              SUSE-SU-2019:1693-1 Security update for tomcat
                               26 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0221 CVE-2019-0199 

Reference:         ESB-2019.2230
                   ESB-2019.2069
                   ESB-2019.1966
                   ESB-2019.1958
                   ESB-2019.1943

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191693-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1693-1
Rating:            moderate
References:        #1111966 #1131055 #1136085
Cross-References:  CVE-2019-0199 CVE-2019-0221
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for tomcat to version 9.0.20 fixes the following issues:
Security issues fixed:

  o CVE-2019-0199: Fixed a denial of service in the HTTP/2 implementation
    related to streams with excessive numbers of SETTINGS frames (bsc#1131055).
  o CVE-2019-0221: Fixed a cross site scripting vulnerability with the SSI
    printenv command (bsc#1136085).


Non-security issues fixed:

  o Increase maximum number of threads and open files for tomcat (bsc#1111966).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-1693=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1693=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15 (noarch):
       tomcat-9.0.20-3.24.2
       tomcat-admin-webapps-9.0.20-3.24.2
       tomcat-el-3_0-api-9.0.20-3.24.2
       tomcat-jsp-2_3-api-9.0.20-3.24.2
       tomcat-lib-9.0.20-3.24.2
       tomcat-servlet-4_0-api-9.0.20-3.24.2
       tomcat-webapps-9.0.20-3.24.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       tomcat-docs-webapp-9.0.20-3.24.2
       tomcat-embed-9.0.20-3.24.2
       tomcat-javadoc-9.0.20-3.24.2
       tomcat-jsvc-9.0.20-3.24.2


References:

  o https://www.suse.com/security/cve/CVE-2019-0199.html
  o https://www.suse.com/security/cve/CVE-2019-0221.html
  o https://bugzilla.suse.com/1111966
  o https://bugzilla.suse.com/1131055
  o https://bugzilla.suse.com/1136085

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WIN2
-----END PGP SIGNATURE-----