SUSE update for tomcat



Published: 2021-04-29
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-9484
CVE-2021-25329
CWE-ID CWE-502
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

tomcat-webapps
Operating systems & Components / Operating system package or component

tomcat-servlet-3_1-api
Operating systems & Components / Operating system package or component

tomcat-lib
Operating systems & Components / Operating system package or component

tomcat-jsp-2_3-api
Operating systems & Components / Operating system package or component

tomcat-javadoc
Operating systems & Components / Operating system package or component

tomcat-el-3_0-api
Operating systems & Components / Operating system package or component

tomcat-docs-webapp
Operating systems & Components / Operating system package or component

tomcat-admin-webapps
Operating systems & Components / Operating system package or component

tomcat
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU28158

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9484

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in uploaded files names. A remote attacker can pass specially crafted file name to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the server is configured to use PersistenceManager with a FileStore and the attacker knows relative file path from storage location.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP3-LTSS

SUSE OpenStack Cloud Crowbar: 8

SUSE Linux Enterprise Server for SAP: 12-SP3

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

tomcat-webapps: before 8.0.53-29.46.1

tomcat-servlet-3_1-api: before 8.0.53-29.46.1

tomcat-lib: before 8.0.53-29.46.1

tomcat-jsp-2_3-api: before 8.0.53-29.46.1

tomcat-javadoc: before 8.0.53-29.46.1

tomcat-el-3_0-api: before 8.0.53-29.46.1

tomcat-docs-webapp: before 8.0.53-29.46.1

tomcat-admin-webapps: before 8.0.53-29.46.1

tomcat: before 8.0.53-29.46.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211431-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU51012

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25329

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Note, the vulnerability exists due to incomplete fix for #VU28158 and requires a certain specific configuration.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP3-LTSS

SUSE OpenStack Cloud Crowbar: 8

SUSE Linux Enterprise Server for SAP: 12-SP3

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

tomcat-webapps: before 8.0.53-29.46.1

tomcat-servlet-3_1-api: before 8.0.53-29.46.1

tomcat-lib: before 8.0.53-29.46.1

tomcat-jsp-2_3-api: before 8.0.53-29.46.1

tomcat-javadoc: before 8.0.53-29.46.1

tomcat-el-3_0-api: before 8.0.53-29.46.1

tomcat-docs-webapp: before 8.0.53-29.46.1

tomcat-admin-webapps: before 8.0.53-29.46.1

tomcat: before 8.0.53-29.46.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211431-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###