SUSE update for tomcat



Published: 2024-02-19
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-42794
CVE-2023-42795
CVE-2023-45648
CVE-2023-46589
CVE-2024-22029
CWE-ID CWE-749
CWE-399
CWE-444
CWE-276
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

Web and Scripting Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

tomcat-jsvc
Operating systems & Components / Operating system package or component

tomcat-docs-webapp
Operating systems & Components / Operating system package or component

tomcat-jsp-2_3-api
Operating systems & Components / Operating system package or component

tomcat-embed
Operating systems & Components / Operating system package or component

tomcat
Operating systems & Components / Operating system package or component

tomcat-admin-webapps
Operating systems & Components / Operating system package or component

tomcat-webapps
Operating systems & Components / Operating system package or component

tomcat-servlet-4_0-api
Operating systems & Components / Operating system package or component

tomcat-el-3_0-api
Operating systems & Components / Operating system package or component

tomcat-lib
Operating systems & Components / Operating system package or component

tomcat-javadoc
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Exposed dangerous method or function

EUVDB-ID: #VU81803

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42794

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to Tomcat's internal fork of a Commons FileUpload included an unreleased, in progress refactoring that exposed a potential denial of service on Windows. A remote attacker can perform a denial of service attack by uploading multiple files to the server that are not removed.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

Web and Scripting Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.3

tomcat-jsvc: before 9.0.85-150200.57.1

tomcat-docs-webapp: before 9.0.85-150200.57.1

tomcat-jsp-2_3-api: before 9.0.85-150200.57.1

tomcat-embed: before 9.0.85-150200.57.1

tomcat: before 9.0.85-150200.57.1

tomcat-admin-webapps: before 9.0.85-150200.57.1

tomcat-webapps: before 9.0.85-150200.57.1

tomcat-servlet-4_0-api: before 9.0.85-150200.57.1

tomcat-el-3_0-api: before 9.0.85-150200.57.1

tomcat-lib: before 9.0.85-150200.57.1

tomcat-javadoc: before 9.0.85-150200.57.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240472-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU81800

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42795

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to improper management of internal resources within the application when recycling various internal objects. A remote attacker can force Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

Web and Scripting Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.3

tomcat-jsvc: before 9.0.85-150200.57.1

tomcat-docs-webapp: before 9.0.85-150200.57.1

tomcat-jsp-2_3-api: before 9.0.85-150200.57.1

tomcat-embed: before 9.0.85-150200.57.1

tomcat: before 9.0.85-150200.57.1

tomcat-admin-webapps: before 9.0.85-150200.57.1

tomcat-webapps: before 9.0.85-150200.57.1

tomcat-servlet-4_0-api: before 9.0.85-150200.57.1

tomcat-el-3_0-api: before 9.0.85-150200.57.1

tomcat-lib: before 9.0.85-150200.57.1

tomcat-javadoc: before 9.0.85-150200.57.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240472-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU81799

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45648

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation when parsing HTTP trailer headers. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

Web and Scripting Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.3

tomcat-jsvc: before 9.0.85-150200.57.1

tomcat-docs-webapp: before 9.0.85-150200.57.1

tomcat-jsp-2_3-api: before 9.0.85-150200.57.1

tomcat-embed: before 9.0.85-150200.57.1

tomcat: before 9.0.85-150200.57.1

tomcat-admin-webapps: before 9.0.85-150200.57.1

tomcat-webapps: before 9.0.85-150200.57.1

tomcat-servlet-4_0-api: before 9.0.85-150200.57.1

tomcat-el-3_0-api: before 9.0.85-150200.57.1

tomcat-lib: before 9.0.85-150200.57.1

tomcat-javadoc: before 9.0.85-150200.57.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240472-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU83533

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46589

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests when parsing malformed trailer headers. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

Web and Scripting Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.3

tomcat-jsvc: before 9.0.85-150200.57.1

tomcat-docs-webapp: before 9.0.85-150200.57.1

tomcat-jsp-2_3-api: before 9.0.85-150200.57.1

tomcat-embed: before 9.0.85-150200.57.1

tomcat: before 9.0.85-150200.57.1

tomcat-admin-webapps: before 9.0.85-150200.57.1

tomcat-webapps: before 9.0.85-150200.57.1

tomcat-servlet-4_0-api: before 9.0.85-150200.57.1

tomcat-el-3_0-api: before 9.0.85-150200.57.1

tomcat-lib: before 9.0.85-150200.57.1

tomcat-javadoc: before 9.0.85-150200.57.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240472-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Incorrect default permissions

EUVDB-ID: #VU86574

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22029

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for files and folders that are set by the application. A local user with access to the system can view contents of files and directories or modify them.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

Web and Scripting Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.3

tomcat-jsvc: before 9.0.85-150200.57.1

tomcat-docs-webapp: before 9.0.85-150200.57.1

tomcat-jsp-2_3-api: before 9.0.85-150200.57.1

tomcat-embed: before 9.0.85-150200.57.1

tomcat: before 9.0.85-150200.57.1

tomcat-admin-webapps: before 9.0.85-150200.57.1

tomcat-webapps: before 9.0.85-150200.57.1

tomcat-servlet-4_0-api: before 9.0.85-150200.57.1

tomcat-el-3_0-api: before 9.0.85-150200.57.1

tomcat-lib: before 9.0.85-150200.57.1

tomcat-javadoc: before 9.0.85-150200.57.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240472-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###