Security update for tomcat

Announcement ID: SUSE-SU-2021:0989-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-24122 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-24122 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-25122 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-25122 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-25329 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25329 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for tomcat fixes the following issues:

  • Fixed CVEs:
  • CVE-2021-25122: Apache Tomcat h2c request mix-up (bsc#1182912)
  • CVE-2021-25329: Complete fix for CVE-2020-9484 (bsc#1182909)
  • Log if file access is blocked due to symlinks: CVE-2021-24122 (bsc#1180947)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-989=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-989=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-989=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-989=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-3.79.1
    • tomcat-jsp-2_3-api-9.0.36-3.79.1
    • tomcat-el-3_0-api-9.0.36-3.79.1
    • tomcat-servlet-4_0-api-9.0.36-3.79.1
    • tomcat-9.0.36-3.79.1
    • tomcat-webapps-9.0.36-3.79.1
    • tomcat-lib-9.0.36-3.79.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-3.79.1
    • tomcat-jsp-2_3-api-9.0.36-3.79.1
    • tomcat-el-3_0-api-9.0.36-3.79.1
    • tomcat-servlet-4_0-api-9.0.36-3.79.1
    • tomcat-9.0.36-3.79.1
    • tomcat-webapps-9.0.36-3.79.1
    • tomcat-lib-9.0.36-3.79.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-3.79.1
    • tomcat-jsp-2_3-api-9.0.36-3.79.1
    • tomcat-el-3_0-api-9.0.36-3.79.1
    • tomcat-servlet-4_0-api-9.0.36-3.79.1
    • tomcat-9.0.36-3.79.1
    • tomcat-webapps-9.0.36-3.79.1
    • tomcat-lib-9.0.36-3.79.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • tomcat-admin-webapps-9.0.36-3.79.1
    • tomcat-jsp-2_3-api-9.0.36-3.79.1
    • tomcat-el-3_0-api-9.0.36-3.79.1
    • tomcat-servlet-4_0-api-9.0.36-3.79.1
    • tomcat-9.0.36-3.79.1
    • tomcat-webapps-9.0.36-3.79.1
    • tomcat-lib-9.0.36-3.79.1

References: