Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tomcat
ID: openSUSE-SU-2018:3054-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: So, 7. Oktober 2018, 10:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014
Applikationen: Apache Tomcat

Originalnachricht

   openSUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3054-1
Rating: moderate
References: #1067720 #1093697 #1102379 #1102400 #1102410

Cross-References: CVE-2018-1336 CVE-2018-8014 CVE-2018-8034
CVE-2018-8037
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for tomcat to version 9.0.10 fixes the following issues:

Security issues fixed:

- CVE-2018-1336: An improper handing of overflow in the UTF-8 decoder with
supplementary characters could have lead to an infinite loop in the
decoder causing a Denial of Service (bsc#1102400).
- CVE-2018-8014: Fix insecure default CORS filter settings (bsc#1093697).
- CVE-2018-8034: The host name verification when using TLS with the
WebSocket client was missing. It is now enabled by default (bsc#1102379).
- CVE-2018-8037: If an async request was completed by the application at
the same time as the container triggered the async timeout, a race
condition existed that could have resulted in a user seeing a response
intended for a different user. An additional issue was present in the
NIO and NIO2 connectors that did not correctly track the closure of the
connection when an async request was completed by the application and
timed out by the container at the same time. This could also have
resulted in a user seeing a response intended for another user
(bsc#1102410).

Bug fixes:

- Avoid overwriting of customer's configuration during update
(bsc#1067720)
- Disable adding OSGi metadata to JAR files

- See changelog at
http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.10_(markt
)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1129=1



Package List:

- openSUSE Leap 15.0 (noarch):

tomcat-9.0.10-lp150.2.3.2
tomcat-admin-webapps-9.0.10-lp150.2.3.2
tomcat-docs-webapp-9.0.10-lp150.2.3.2
tomcat-el-3_0-api-9.0.10-lp150.2.3.2
tomcat-embed-9.0.10-lp150.2.3.2
tomcat-javadoc-9.0.10-lp150.2.3.2
tomcat-jsp-2_3-api-9.0.10-lp150.2.3.2
tomcat-jsvc-9.0.10-lp150.2.3.2
tomcat-lib-9.0.10-lp150.2.3.2
tomcat-servlet-4_0-api-9.0.10-lp150.2.3.2
tomcat-webapps-9.0.10-lp150.2.3.2


References:

https://www.suse.com/security/cve/CVE-2018-1336.html
https://www.suse.com/security/cve/CVE-2018-8014.html
https://www.suse.com/security/cve/CVE-2018-8034.html
https://www.suse.com/security/cve/CVE-2018-8037.html
https://bugzilla.suse.com/1067720
https://bugzilla.suse.com/1093697
https://bugzilla.suse.com/1102379
https://bugzilla.suse.com/1102400
https://bugzilla.suse.com/1102410

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung