Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2016:3079-1: important: Security update for tomcat

Recommended Posts

SUSE Security Update: Security update for tomcat

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2016:3079-1

Rating: important

References: #1002639 #1004728 #1007853 #1007854 #1007855

#1007857 #1007858 #1010893 #1011805 #1011812

#974407

Cross-References: CVE-2016-0762 CVE-2016-5018 CVE-2016-6794

CVE-2016-6796 CVE-2016-6797 CVE-2016-6816

CVE-2016-8735

Affected Products:

SUSE Linux Enterprise Server 12-SP1

______________________________________________________________________________

 

An update that solves 7 vulnerabilities and has four fixes

is now available.

 

Description:

 

 

This update for Tomcat provides the following fixes:

 

Feature changes:

 

The embedded Apache Commons DBCP component was updated to version 2.0.

(bsc#1010893 fate#321029)

 

Security fixes:

- CVE-2016-0762: Realm Timing Attack (bsc#1007854)

- CVE-2016-5018: Security Manager Bypass (bsc#1007855)

- CVE-2016-6794: System Property Disclosure (bsc#1007857)

- CVE-2016-6796: Manager Bypass (bsc#1007858)

- CVE-2016-6797: Unrestricted Access to Global Resources (bsc#1007853)

- CVE-2016-8735: Remote code execution vulnerability in

JmxRemoteLifecycleListener (bsc#1011805)

- CVE-2016-6816: HTTP Request smuggling vulnerability due to permitting

invalid character in HTTP requests (bsc#1011812)

 

Bugs fixed:

- Fixed StringIndexOutOfBound[censored]ception in WebAppClassLoaderBase.filter().

(bsc#974407)

- Fixed a deployment error in the examples webapp by changing the

context.xml format to the new one introduced by Tomcat 8. (bsc#1004728)

- Enabled optional setenv.sh script. See section '(3.4) Using the "setenv"

script' in http://tomcat.apache.org/tomcat-8.0-doc/RUNNING.txt.

(bsc#1002639)

- Fixed regression caused by CVE-2016-6816.

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Server 12-SP1:

 

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1791=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Server 12-SP1 (noarch):

 

tomcat-8.0.32-10.13.2

tomcat-admin-webapps-8.0.32-10.13.2

tomcat-docs-webapp-8.0.32-10.13.2

tomcat-el-3_0-api-8.0.32-10.13.2

tomcat-javadoc-8.0.32-10.13.2

tomcat-jsp-2_3-api-8.0.32-10.13.2

tomcat-lib-8.0.32-10.13.2

tomcat-servlet-3_1-api-8.0.32-10.13.2

tomcat-webapps-8.0.32-10.13.2

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-0762.html

https://www.suse.com/security/cve/CVE-2016-5018.html

https://www.suse.com/security/cve/CVE-2016-6794.html

https://www.suse.com/security/cve/CVE-2016-6796.html

https://www.suse.com/security/cve/CVE-2016-6797.html

https://www.suse.com/security/cve/CVE-2016-6816.html

https://www.suse.com/security/cve/CVE-2016-8735.html

https://bugzilla.suse.com/1002639

https://bugzilla.suse.com/1004728

https://bugzilla.suse.com/1007853

https://bugzilla.suse.com/1007854

https://bugzilla.suse.com/1007855

https://bugzilla.suse.com/1007857

https://bugzilla.suse.com/1007858

https://bugzilla.suse.com/1010893

https://bugzilla.suse.com/1011805

https://bugzilla.suse.com/1011812

https://bugzilla.suse.com/974407

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×