SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0631-1
Rating:             important
References:         #1164692 #1164825 #1164860 
Cross-References:   CVE-2019-17569 CVE-2020-1935 CVE-2020-1938
                   
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for tomcat to version 9.0.31 fixes the following issues:

   Security issues fixed:

   - CVE-2019-17569: Fixed a regression in the handling of Transfer-Encoding
     headers that would have allowed HTTP Request Smuggling (bsc#1164825).
   - CVE-2020-1935: Fixed an HTTP Request Smuggling issue (bsc#1164860).
   - CVE-2020-1938: Fixed a file contents disclosure vulnerability
     (bsc#1164692).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-631=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):

      tomcat-9.0.31-4.22.1
      tomcat-admin-webapps-9.0.31-4.22.1
      tomcat-el-3_0-api-9.0.31-4.22.1
      tomcat-jsp-2_3-api-9.0.31-4.22.1
      tomcat-lib-9.0.31-4.22.1
      tomcat-servlet-4_0-api-9.0.31-4.22.1
      tomcat-webapps-9.0.31-4.22.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      tomcat-docs-webapp-9.0.31-4.22.1
      tomcat-embed-9.0.31-4.22.1
      tomcat-javadoc-9.0.31-4.22.1
      tomcat-jsvc-9.0.31-4.22.1


References:

   https://www.suse.com/security/cve/CVE-2019-17569.html
   https://www.suse.com/security/cve/CVE-2020-1935.html
   https://www.suse.com/security/cve/CVE-2020-1938.html
   https://bugzilla.suse.com/1164692
   https://bugzilla.suse.com/1164825
   https://bugzilla.suse.com/1164860

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0631-1 important: tomcat

March 10, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for tomcat to version 9.0.31 fixes the following issues: Security issues fixed: - CVE-2019-17569: Fixed a regression in the handling of Transfer-Encoding headers that would have allowed HTTP Request Smuggling (bsc#1164825). - CVE-2020-1935: Fixed an HTTP Request Smuggling issue (bsc#1164860). - CVE-2020-1938: Fixed a file contents disclosure vulnerability (bsc#1164692). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Web Scripting 15-SP1: zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-631=1 Package List: - SUSE Linux Enterprise Module for Web S...

Read the Full Advisory

References

#1164692 #1164825 #1164860

Cross- CVE-2019-17569 CVE-2020-1935 CVE-2020-1938

Affected Products:

SUSE Linux Enterprise Module for Web Scripting 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

https://www.suse.com/security/cve/CVE-2019-17569.html

https://www.suse.com/security/cve/CVE-2020-1935.html

https://www.suse.com/security/cve/CVE-2020-1938.html

https://bugzilla.suse.com/1164692

https://bugzilla.suse.com/1164825

https://bugzilla.suse.com/1164860

Severity
Announcement ID: SUSE-SU-2020:0631-1
Rating: important

Related News