SUSE-SU-2020:14375-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:14375-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:14375-1
Related
Published
2020-05-22T13:01:48Z
Modified
2020-05-22T13:01:48Z
Summary
Security update for tomcat6
Details

This update for tomcat6 fixes the following issues:

CVE-2020-9484 (bsc#1171928) Apache Tomcat Remote Code Execution via session persistence

If an attacker was able to control the contents and name of a file on a server configured to use the PersistenceManager, then the attacker could have triggered a remote code execution via deserialization of the file under their control.

CVE-2019-12418 (bsc#1159723) Local privilege escalation by manipulating the RMI registry and performing a man-in-the-middle attack

When Tomcat is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files was able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker could then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.

CVE-2019-0221 (bsc#1136085) The SSI printenv command echoed user provided data without escaping, which made it vulnerable to XSS.

References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / tomcat6

Package

Name
tomcat6
Purl
purl:rpm/suse/tomcat6&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.53-0.57.16.1

Ecosystem specific

{
    "binaries": [
        {
            "tomcat6-docs-webapp": "6.0.53-0.57.16.1",
            "tomcat6-webapps": "6.0.53-0.57.16.1",
            "tomcat6-servlet-2_5-api": "6.0.53-0.57.16.1",
            "tomcat6-jsp-2_1-api": "6.0.53-0.57.16.1",
            "tomcat6-javadoc": "6.0.53-0.57.16.1",
            "tomcat6": "6.0.53-0.57.16.1",
            "tomcat6-admin-webapps": "6.0.53-0.57.16.1",
            "tomcat6-lib": "6.0.53-0.57.16.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / tomcat6

Package

Name
tomcat6
Purl
purl:rpm/suse/tomcat6&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.53-0.57.16.1

Ecosystem specific

{
    "binaries": [
        {
            "tomcat6-docs-webapp": "6.0.53-0.57.16.1",
            "tomcat6-webapps": "6.0.53-0.57.16.1",
            "tomcat6-servlet-2_5-api": "6.0.53-0.57.16.1",
            "tomcat6-jsp-2_1-api": "6.0.53-0.57.16.1",
            "tomcat6-javadoc": "6.0.53-0.57.16.1",
            "tomcat6": "6.0.53-0.57.16.1",
            "tomcat6-admin-webapps": "6.0.53-0.57.16.1",
            "tomcat6-lib": "6.0.53-0.57.16.1"
        }
    ]
}