SUSE-SU-2016:3079-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:3079-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:3079-1
Related
Published
2016-12-10T18:18:26Z
Modified
2016-12-10T18:18:26Z
Summary
Security update for tomcat
Details

This update for Tomcat provides the following fixes:

Feature changes:

The embedded Apache Commons DBCP component was updated to version 2.0. (bsc#1010893 fate#321029)

Security fixes: - CVE-2016-0762: Realm Timing Attack (bsc#1007854) - CVE-2016-5018: Security Manager Bypass (bsc#1007855) - CVE-2016-6794: System Property Disclosure (bsc#1007857) - CVE-2016-6796: Manager Bypass (bsc#1007858) - CVE-2016-6797: Unrestricted Access to Global Resources (bsc#1007853) - CVE-2016-8735: Remote code execution vulnerability in JmxRemoteLifecycleListener (bsc#1011805) - CVE-2016-6816: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests (bsc#1011812)

Bugs fixed: - Fixed StringIndexOutOfBoundsException in WebAppClassLoaderBase.filter(). (bsc#974407) - Fixed a deployment error in the examples webapp by changing the context.xml format to the new one introduced by Tomcat 8. (bsc#1004728) - Enabled optional setenv.sh script. See section '(3.4) Using the 'setenv' script' in http://tomcat.apache.org/tomcat-8.0-doc/RUNNING.txt. (bsc#1002639) - Fixed regression caused by CVE-2016-6816.

References

Affected packages

SUSE:Linux Enterprise Server 12 SP1 / tomcat

Package

Name
tomcat
Purl
purl:rpm/suse/tomcat&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.0.32-10.13.2

Ecosystem specific

{
    "binaries": [
        {
            "tomcat-lib": "8.0.32-10.13.2",
            "tomcat-webapps": "8.0.32-10.13.2",
            "tomcat-docs-webapp": "8.0.32-10.13.2",
            "tomcat-servlet-3_1-api": "8.0.32-10.13.2",
            "tomcat": "8.0.32-10.13.2",
            "tomcat-el-3_0-api": "8.0.32-10.13.2",
            "tomcat-admin-webapps": "8.0.32-10.13.2",
            "tomcat-jsp-2_3-api": "8.0.32-10.13.2",
            "tomcat-javadoc": "8.0.32-10.13.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / tomcat

Package

Name
tomcat
Purl
purl:rpm/suse/tomcat&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.0.32-10.13.2

Ecosystem specific

{
    "binaries": [
        {
            "tomcat-lib": "8.0.32-10.13.2",
            "tomcat-webapps": "8.0.32-10.13.2",
            "tomcat-docs-webapp": "8.0.32-10.13.2",
            "tomcat-servlet-3_1-api": "8.0.32-10.13.2",
            "tomcat": "8.0.32-10.13.2",
            "tomcat-el-3_0-api": "8.0.32-10.13.2",
            "tomcat-admin-webapps": "8.0.32-10.13.2",
            "tomcat-jsp-2_3-api": "8.0.32-10.13.2",
            "tomcat-javadoc": "8.0.32-10.13.2"
        }
    ]
}