Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in tomcat
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in tomcat
ID: SUSE-SU-2024:0829-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5
Datum: Mo, 11. März 2024, 13:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21733
Applikationen: Apache Tomcat

Originalnachricht

--===============4378644053909234021==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for tomcat

Announcement ID: SUSE-SU-2024:0829-1
Rating: important
References:

* bsc#1219023
* bsc#1220503


Cross-References:

* CVE-2024-21733


CVSS scores:

* CVE-2024-21733 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-21733 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP5



An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for tomcat fixes the following issues:

* CVE-2024-21733: Fixed leaking of unrelated request bodies in default error
page (bsc#1219023, bsc#1220503).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
* tomcat-lib-9.0.36-3.121.1
* tomcat-docs-webapp-9.0.36-3.121.1
* tomcat-webapps-9.0.36-3.121.1
* tomcat-javadoc-9.0.36-3.121.1
* tomcat-9.0.36-3.121.1
* tomcat-admin-webapps-9.0.36-3.121.1
* tomcat-el-3_0-api-9.0.36-3.121.1
* tomcat-servlet-4_0-api-9.0.36-3.121.1
* tomcat-jsp-2_3-api-9.0.36-3.121.1
* SUSE Linux Enterprise Server 12 SP5 (noarch)
* tomcat-lib-9.0.36-3.121.1
* tomcat-docs-webapp-9.0.36-3.121.1
* tomcat-webapps-9.0.36-3.121.1
* tomcat-javadoc-9.0.36-3.121.1
* tomcat-9.0.36-3.121.1
* tomcat-admin-webapps-9.0.36-3.121.1
* tomcat-el-3_0-api-9.0.36-3.121.1
* tomcat-servlet-4_0-api-9.0.36-3.121.1
* tomcat-jsp-2_3-api-9.0.36-3.121.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
* tomcat-lib-9.0.36-3.121.1
* tomcat-docs-webapp-9.0.36-3.121.1
* tomcat-webapps-9.0.36-3.121.1
* tomcat-javadoc-9.0.36-3.121.1
* tomcat-9.0.36-3.121.1
* tomcat-admin-webapps-9.0.36-3.121.1
* tomcat-el-3_0-api-9.0.36-3.121.1
* tomcat-servlet-4_0-api-9.0.36-3.121.1
* tomcat-jsp-2_3-api-9.0.36-3.121.1

## References:

* https://www.suse.com/security/cve/CVE-2024-21733.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219023
* https://bugzilla.suse.com/show_bug.cgi?id=1220503


--===============4378644053909234021==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for tomcat</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0829-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219023">bsc#1219023</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220503">bsc#1220503</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-21733.html">CVE-2024-21733</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-21733</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-21733</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability and has one security fix
can now be installed.</p>





<h2>Description:</h2>

<p>This update for tomcat fixes the following issues:</p>
<ul>
<li>CVE-2024-21733: Fixed leaking of unrelated request bodies in default
error page (bsc#1219023, bsc#1220503).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-829=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-829=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-829=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(noarch)
<ul>

<li>tomcat-lib-9.0.36-3.121.1</li>


<li>tomcat-docs-webapp-9.0.36-3.121.1</li>

<li>tomcat-webapps-9.0.36-3.121.1</li>

<li>tomcat-javadoc-9.0.36-3.121.1</li>

<li>tomcat-9.0.36-3.121.1</li>


<li>tomcat-admin-webapps-9.0.36-3.121.1</li>


<li>tomcat-el-3_0-api-9.0.36-3.121.1</li>


<li>tomcat-servlet-4_0-api-9.0.36-3.121.1</li>


<li>tomcat-jsp-2_3-api-9.0.36-3.121.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (noarch)
<ul>

<li>tomcat-lib-9.0.36-3.121.1</li>


<li>tomcat-docs-webapp-9.0.36-3.121.1</li>

<li>tomcat-webapps-9.0.36-3.121.1</li>

<li>tomcat-javadoc-9.0.36-3.121.1</li>

<li>tomcat-9.0.36-3.121.1</li>


<li>tomcat-admin-webapps-9.0.36-3.121.1</li>


<li>tomcat-el-3_0-api-9.0.36-3.121.1</li>


<li>tomcat-servlet-4_0-api-9.0.36-3.121.1</li>


<li>tomcat-jsp-2_3-api-9.0.36-3.121.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(noarch)
<ul>

<li>tomcat-lib-9.0.36-3.121.1</li>


<li>tomcat-docs-webapp-9.0.36-3.121.1</li>

<li>tomcat-webapps-9.0.36-3.121.1</li>

<li>tomcat-javadoc-9.0.36-3.121.1</li>

<li>tomcat-9.0.36-3.121.1</li>


<li>tomcat-admin-webapps-9.0.36-3.121.1</li>


<li>tomcat-el-3_0-api-9.0.36-3.121.1</li>


<li>tomcat-servlet-4_0-api-9.0.36-3.121.1</li>


<li>tomcat-jsp-2_3-api-9.0.36-3.121.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2024-21733.html">https://www.suse.com/security/cve/CVE-2024-21733.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219023">https://bugzilla.suse.com/show_bug.cgi?id=1219023</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220503">https://bugzilla.suse.com/show_bug.cgi?id=1220503</a>
</li>


</ul>

</div>

--===============4378644053909234021==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung