Upstream information

CVE-2020-1935 at MITRE

Description

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.8
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1164860 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
HPE-Helion-OpenStack-8-2020-2611
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • tomcat >= 9.0.31-4.22.1
  • tomcat-el-3_0-api >= 9.0.31-4.22.1
  • tomcat-jsp-2_3-api >= 9.0.31-4.22.1
  • tomcat-lib >= 9.0.31-4.22.1
  • tomcat-servlet-4_0-api >= 9.0.31-4.22.1
SUSE Enterprise Storage 5
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-Storage-5-2020-2611
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • tomcat >= 9.0.31-4.22.1
  • tomcat-admin-webapps >= 9.0.31-4.22.1
  • tomcat-el-3_0-api >= 9.0.31-4.22.1
  • tomcat-jsp-2_3-api >= 9.0.31-4.22.1
  • tomcat-lib >= 9.0.31-4.22.1
  • tomcat-servlet-4_0-api >= 9.0.31-4.22.1
  • tomcat-webapps >= 9.0.31-4.22.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631
SUSE Liberty Linux 7
  • tomcat >= 7.0.76-16.el7_9
  • tomcat-admin-webapps >= 7.0.76-16.el7_9
  • tomcat-docs-webapp >= 7.0.76-16.el7_9
  • tomcat-el-2.2-api >= 7.0.76-16.el7_9
  • tomcat-javadoc >= 7.0.76-16.el7_9
  • tomcat-jsp-2.2-api >= 7.0.76-16.el7_9
  • tomcat-jsvc >= 7.0.76-16.el7_9
  • tomcat-lib >= 7.0.76-16.el7_9
  • tomcat-servlet-3.0-api >= 7.0.76-16.el7_9
  • tomcat-webapps >= 7.0.76-16.el7_9
Patchnames:
RHSA-2020:5020
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-HPC-15-2020-598
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-2611
SUSE Linux Enterprise Server 12 SP2-BCL
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-2611
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2611
SUSE Linux Enterprise Server 12 SP2-LTSS
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-2611
SUSE Linux Enterprise Server 12 SP3-BCL
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-2611
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2611
SUSE Linux Enterprise Server 12 SP3-LTSS
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-2611
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2020-632
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2020-632
SUSE Linux Enterprise Server 15-LTSS
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-SLES-15-2020-598
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-2611
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-2611
SUSE Linux Enterprise Server for SAP Applications 15
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-598
SUSE OpenStack Cloud 7
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-2611
SUSE OpenStack Cloud 8
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-2611
SUSE OpenStack Cloud Crowbar 8
  • tomcat >= 8.0.53-29.37.1
  • tomcat-admin-webapps >= 8.0.53-29.37.1
  • tomcat-docs-webapp >= 8.0.53-29.37.1
  • tomcat-el-3_0-api >= 8.0.53-29.37.1
  • tomcat-javadoc >= 8.0.53-29.37.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.37.1
  • tomcat-lib >= 8.0.53-29.37.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.37.1
  • tomcat-webapps >= 8.0.53-29.37.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-2611
openSUSE Leap 15.1
  • tomcat >= 9.0.31-lp151.3.12.1
  • tomcat-admin-webapps >= 9.0.31-lp151.3.12.1
  • tomcat-docs-webapp >= 9.0.31-lp151.3.12.1
  • tomcat-el-3_0-api >= 9.0.31-lp151.3.12.1
  • tomcat-embed >= 9.0.31-lp151.3.12.1
  • tomcat-javadoc >= 9.0.31-lp151.3.12.1
  • tomcat-jsp-2_3-api >= 9.0.31-lp151.3.12.1
  • tomcat-jsvc >= 9.0.31-lp151.3.12.1
  • tomcat-lib >= 9.0.31-lp151.3.12.1
  • tomcat-servlet-4_0-api >= 9.0.31-lp151.3.12.1
  • tomcat-webapps >= 9.0.31-lp151.3.12.1
Patchnames:
openSUSE-2020-345
openSUSE Tumbleweed
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 tomcat Released
SUSE Linux Enterprise Server 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Already fixed
SUSE Manager Proxy 4.3 tomcat Already fixed
SUSE Manager Retail Branch Server 4.3 tomcat Already fixed
SUSE Manager Server 4.3 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Released
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-ESPOS tomcat Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Already fixed
SUSE OpenStack Cloud 8 tomcat Released
SUSE OpenStack Cloud 9 tomcat Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Released
SUSE CaaS Platform 4.0 tomcat Affected
SUSE Enterprise Storage 5 tomcat Released
SUSE Enterprise Storage 6 tomcat Released
SUSE Enterprise Storage 7 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT tomcat Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 tomcat Released
SUSE Linux Enterprise Server 12 SP1 tomcat Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Unsupported
SUSE Linux Enterprise Server 12 SP2 tomcat Affected
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP3 tomcat Affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP4 tomcat Released
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Affected
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 tomcat Unsupported
SUSE Linux Enterprise Server 15 SP1 tomcat Released
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS tomcat Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Released
SUSE Manager Proxy 4.0 tomcat Released
SUSE Manager Proxy 4.1 tomcat Already fixed
SUSE Manager Proxy 4.2 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 tomcat Released
SUSE Manager Retail Branch Server 4.1 tomcat Already fixed
SUSE Manager Retail Branch Server 4.2 tomcat Already fixed
SUSE Manager Server 4.0 tomcat Released
SUSE Manager Server 4.1 tomcat Already fixed
SUSE Manager Server 4.2 tomcat Already fixed
SUSE OpenStack Cloud 7 tomcat Released
SUSE OpenStack Cloud Crowbar 8 tomcat Released
SUSE OpenStack Cloud Crowbar 9 tomcat Affected
Container Status
suse/manager/5.0/x86_64/server tomcatAlready fixed


SUSE Timeline for this CVE

CVE page created: Tue Feb 25 03:34:23 2020
CVE page last modified: Mon Apr 15 15:11:02 2024