Security update for tomcat

Announcement ID: SUSE-SU-2022:4221-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-43980 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-43980 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-42252 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-42252 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for tomcat fixes the following issues:

  • CVE-2021-43980: Improve the recycling of Processor objects to make it more robust. (bsc#1203868)
  • CVE-2022-42252: Fixed a request smuggling (bsc#1204918).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4221=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4221=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4221=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4221=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-150000.3.101.2
    • tomcat-servlet-4_0-api-9.0.36-150000.3.101.2
    • tomcat-lib-9.0.36-150000.3.101.2
    • tomcat-webapps-9.0.36-150000.3.101.2
    • tomcat-jsp-2_3-api-9.0.36-150000.3.101.2
    • tomcat-9.0.36-150000.3.101.2
    • tomcat-el-3_0-api-9.0.36-150000.3.101.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-150000.3.101.2
    • tomcat-servlet-4_0-api-9.0.36-150000.3.101.2
    • tomcat-lib-9.0.36-150000.3.101.2
    • tomcat-webapps-9.0.36-150000.3.101.2
    • tomcat-jsp-2_3-api-9.0.36-150000.3.101.2
    • tomcat-9.0.36-150000.3.101.2
    • tomcat-el-3_0-api-9.0.36-150000.3.101.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • tomcat-admin-webapps-9.0.36-150000.3.101.2
    • tomcat-servlet-4_0-api-9.0.36-150000.3.101.2
    • tomcat-lib-9.0.36-150000.3.101.2
    • tomcat-webapps-9.0.36-150000.3.101.2
    • tomcat-jsp-2_3-api-9.0.36-150000.3.101.2
    • tomcat-9.0.36-150000.3.101.2
    • tomcat-el-3_0-api-9.0.36-150000.3.101.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • tomcat-admin-webapps-9.0.36-150000.3.101.2
    • tomcat-servlet-4_0-api-9.0.36-150000.3.101.2
    • tomcat-lib-9.0.36-150000.3.101.2
    • tomcat-webapps-9.0.36-150000.3.101.2
    • tomcat-jsp-2_3-api-9.0.36-150000.3.101.2
    • tomcat-9.0.36-150000.3.101.2
    • tomcat-el-3_0-api-9.0.36-150000.3.101.2

References: