Upstream information

CVE-2019-12418 at MITRE

Description

When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.4
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7.1
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Adjacent Network
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1159723 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
HPE-Helion-OpenStack-8-2020-1498
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • tomcat >= 9.0.30-4.10.1
  • tomcat-el-3_0-api >= 9.0.30-4.10.1
  • tomcat-jsp-2_3-api >= 9.0.30-4.10.1
  • tomcat-lib >= 9.0.30-4.10.1
  • tomcat-servlet-4_0-api >= 9.0.30-4.10.1
SUSE Enterprise Storage 5
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-Storage-5-2020-1498
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • tomcat >= 9.0.30-4.10.1
  • tomcat-admin-webapps >= 9.0.30-4.10.1
  • tomcat-el-3_0-api >= 9.0.30-4.10.1
  • tomcat-jsp-2_3-api >= 9.0.30-4.10.1
  • tomcat-lib >= 9.0.30-4.10.1
  • tomcat-servlet-4_0-api >= 9.0.30-4.10.1
  • tomcat-webapps >= 9.0.30-4.10.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP1-2020-29
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Web and Scripting 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • tomcat >= 9.0.30-3.34.1
  • tomcat-admin-webapps >= 9.0.30-3.34.1
  • tomcat-el-3_0-api >= 9.0.30-3.34.1
  • tomcat-jsp-2_3-api >= 9.0.30-3.34.1
  • tomcat-lib >= 9.0.30-3.34.1
  • tomcat-servlet-4_0-api >= 9.0.30-3.34.1
  • tomcat-webapps >= 9.0.30-3.34.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2020-226
SUSE Linux Enterprise Point of Sale 11 SP3
  • tomcat6 >= 6.0.53-0.57.16.1
  • tomcat6-admin-webapps >= 6.0.53-0.57.16.1
  • tomcat6-docs-webapp >= 6.0.53-0.57.16.1
  • tomcat6-javadoc >= 6.0.53-0.57.16.1
  • tomcat6-jsp-2_1-api >= 6.0.53-0.57.16.1
  • tomcat6-lib >= 6.0.53-0.57.16.1
  • tomcat6-servlet-2_5-api >= 6.0.53-0.57.16.1
  • tomcat6-webapps >= 6.0.53-0.57.16.1
Patchnames:
sleposp3-tomcat6-14375
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-1498
SUSE Linux Enterprise Server 11 SP4-LTSS
  • tomcat6 >= 6.0.53-0.57.16.1
  • tomcat6-admin-webapps >= 6.0.53-0.57.16.1
  • tomcat6-docs-webapp >= 6.0.53-0.57.16.1
  • tomcat6-javadoc >= 6.0.53-0.57.16.1
  • tomcat6-jsp-2_1-api >= 6.0.53-0.57.16.1
  • tomcat6-lib >= 6.0.53-0.57.16.1
  • tomcat6-servlet-2_5-api >= 6.0.53-0.57.16.1
  • tomcat6-webapps >= 6.0.53-0.57.16.1
Patchnames:
slessp4-tomcat6-14375
SUSE Linux Enterprise Server 12 SP1-LTSS
  • tomcat >= 8.0.53-10.43.1
  • tomcat-admin-webapps >= 8.0.53-10.43.1
  • tomcat-docs-webapp >= 8.0.53-10.43.1
  • tomcat-el-3_0-api >= 8.0.53-10.43.1
  • tomcat-javadoc >= 8.0.53-10.43.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.43.1
  • tomcat-lib >= 8.0.53-10.43.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.43.1
  • tomcat-webapps >= 8.0.53-10.43.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-1497
SUSE Linux Enterprise Server 12 SP2-BCL
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-1498
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1498
SUSE Linux Enterprise Server 12 SP2-LTSS
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-1498
SUSE Linux Enterprise Server 12 SP3-BCL
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-1498
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1498
SUSE Linux Enterprise Server 12 SP3-LTSS
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-1498
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2020-632
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2020-632
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • tomcat >= 8.0.53-10.43.1
  • tomcat-admin-webapps >= 8.0.53-10.43.1
  • tomcat-docs-webapp >= 8.0.53-10.43.1
  • tomcat-el-3_0-api >= 8.0.53-10.43.1
  • tomcat-javadoc >= 8.0.53-10.43.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.43.1
  • tomcat-lib >= 8.0.53-10.43.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.43.1
  • tomcat-webapps >= 8.0.53-10.43.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-1497
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1498
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-1498
SUSE OpenStack Cloud 7
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-1498
SUSE OpenStack Cloud 8
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-1498
SUSE OpenStack Cloud Crowbar 8
  • tomcat >= 8.0.53-29.27.1
  • tomcat-admin-webapps >= 8.0.53-29.27.1
  • tomcat-docs-webapp >= 8.0.53-29.27.1
  • tomcat-el-3_0-api >= 8.0.53-29.27.1
  • tomcat-javadoc >= 8.0.53-29.27.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.27.1
  • tomcat-lib >= 8.0.53-29.27.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.27.1
  • tomcat-webapps >= 8.0.53-29.27.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-1498
openSUSE Leap 15.1
  • tomcat >= 9.0.30-lp151.3.6.1
  • tomcat-admin-webapps >= 9.0.30-lp151.3.6.1
  • tomcat-docs-webapp >= 9.0.30-lp151.3.6.1
  • tomcat-el-3_0-api >= 9.0.30-lp151.3.6.1
  • tomcat-embed >= 9.0.30-lp151.3.6.1
  • tomcat-javadoc >= 9.0.30-lp151.3.6.1
  • tomcat-jsp-2_3-api >= 9.0.30-lp151.3.6.1
  • tomcat-jsvc >= 9.0.30-lp151.3.6.1
  • tomcat-lib >= 9.0.30-lp151.3.6.1
  • tomcat-servlet-4_0-api >= 9.0.30-lp151.3.6.1
  • tomcat-webapps >= 9.0.30-lp151.3.6.1
Patchnames:
openSUSE-2020-38
openSUSE Tumbleweed
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 tomcat Released
SUSE Linux Enterprise Server 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Already fixed
SUSE Manager Proxy 4.3 tomcat Already fixed
SUSE Manager Retail Branch Server 4.3 tomcat Already fixed
SUSE Manager Server 4.3 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Released
SUSE Linux Enterprise Server 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-ESPOS tomcat Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Released
SUSE CaaS Platform 4.0 tomcat Affected
SUSE Enterprise Storage 5 tomcat Released
SUSE Enterprise Storage 6 tomcat Released
SUSE Enterprise Storage 7 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Released
SUSE Linux Enterprise Point of Sale 11 SP3 tomcat6 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT tomcat Released
SUSE Linux Enterprise Point of Service 11 SP3 tomcat6 Released
SUSE Linux Enterprise Server 11 SP3 tomcat6 Affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Affected
SUSE Linux Enterprise Server 11 SP4 LTSS tomcat6 Released
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Released
SUSE Linux Enterprise Server 12 SP1 tomcat Affected
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP2 tomcat Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP3 tomcat Affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP4 tomcat Released
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Affected
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 tomcat Released
SUSE Linux Enterprise Server 15 SP1 tomcat Released
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS tomcat Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Released
SUSE Manager Proxy 4.0 tomcat Released
SUSE Manager Proxy 4.1 tomcat Already fixed
SUSE Manager Proxy 4.2 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 tomcat Released
SUSE Manager Retail Branch Server 4.1 tomcat Already fixed
SUSE Manager Retail Branch Server 4.2 tomcat Already fixed
SUSE Manager Server 4.0 tomcat Released
SUSE Manager Server 4.1 tomcat Already fixed
SUSE Manager Server 4.2 tomcat Already fixed
SUSE OpenStack Cloud 7 tomcat Released
SUSE OpenStack Cloud 8 tomcat Released
SUSE OpenStack Cloud 9 tomcat Affected
SUSE OpenStack Cloud Crowbar 8 tomcat Released
SUSE OpenStack Cloud Crowbar 9 tomcat Affected
Container Status
suse/manager/5.0/x86_64/server tomcatAlready fixed


SUSE Timeline for this CVE

CVE page created: Fri Dec 20 19:27:34 2019
CVE page last modified: Mon Mar 4 15:36:50 2024