Upstream information

CVE-2020-1938 at MITRE

Description

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.6
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1164692 [RESOLVED / FIXED], 1166559 [NEW], 1169066 [RESOLVED / FIXED], 1175170 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
HPE-Helion-OpenStack-8-2020-1272
HPE-Helion-OpenStack-8-2020-725
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • apache2 >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • apache2 >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • tomcat >= 9.0.31-4.22.1
  • tomcat-el-3_0-api >= 9.0.31-4.22.1
  • tomcat-jsp-2_3-api >= 9.0.31-4.22.1
  • tomcat-lib >= 9.0.31-4.22.1
  • tomcat-servlet-4_0-api >= 9.0.31-4.22.1
SUSE Enterprise Storage 5
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-Storage-5-2020-1272
SUSE-Storage-5-2020-725
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
  • tomcat >= 9.0.31-4.22.1
  • tomcat-admin-webapps >= 9.0.31-4.22.1
  • tomcat-el-3_0-api >= 9.0.31-4.22.1
  • tomcat-jsp-2_3-api >= 9.0.31-4.22.1
  • tomcat-lib >= 9.0.31-4.22.1
  • tomcat-servlet-4_0-api >= 9.0.31-4.22.1
  • tomcat-webapps >= 9.0.31-4.22.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-1126
SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631
SUSE Liberty Linux 7
  • tomcat >= 7.0.76-11.el7_7
  • tomcat-admin-webapps >= 7.0.76-11.el7_7
  • tomcat-docs-webapp >= 7.0.76-11.el7_7
  • tomcat-el-2.2-api >= 7.0.76-11.el7_7
  • tomcat-javadoc >= 7.0.76-11.el7_7
  • tomcat-jsp-2.2-api >= 7.0.76-11.el7_7
  • tomcat-jsvc >= 7.0.76-11.el7_7
  • tomcat-lib >= 7.0.76-11.el7_7
  • tomcat-servlet-3.0-api >= 7.0.76-11.el7_7
  • tomcat-webapps >= 7.0.76-11.el7_7
Patchnames:
RHSA-2020:0855
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1272
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-HPC-15-2020-1126
SUSE-SLE-Product-HPC-15-2020-598
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-1126
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
  • tomcat >= 9.0.31-4.22.1
  • tomcat-admin-webapps >= 9.0.31-4.22.1
  • tomcat-el-3_0-api >= 9.0.31-4.22.1
  • tomcat-jsp-2_3-api >= 9.0.31-4.22.1
  • tomcat-lib >= 9.0.31-4.22.1
  • tomcat-servlet-4_0-api >= 9.0.31-4.22.1
  • tomcat-webapps >= 9.0.31-4.22.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP1-2020-631
SUSE Linux Enterprise Point of Sale 11 SP3
  • apache2 >= 2.2.34-70.27.1
  • apache2-devel >= 2.2.34-70.27.1
  • apache2-doc >= 2.2.34-70.27.1
  • apache2-example-pages >= 2.2.34-70.27.1
  • apache2-prefork >= 2.2.34-70.27.1
  • apache2-utils >= 2.2.34-70.27.1
  • apache2-worker >= 2.2.34-70.27.1
  • tomcat6 >= 6.0.53-0.57.13.1
  • tomcat6-admin-webapps >= 6.0.53-0.57.13.1
  • tomcat6-docs-webapp >= 6.0.53-0.57.13.1
  • tomcat6-javadoc >= 6.0.53-0.57.13.1
  • tomcat6-jsp-2_1-api >= 6.0.53-0.57.13.1
  • tomcat6-lib >= 6.0.53-0.57.13.1
  • tomcat6-servlet-2_5-api >= 6.0.53-0.57.13.1
  • tomcat6-webapps >= 6.0.53-0.57.13.1
Patchnames:
sleposp3-apache2-14342
sleposp3-tomcat6-14334
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-1272
SUSE-SLE-POS-12-SP2-CLIENT-2020-725
SUSE Linux Enterprise Server 11 SP4-LTSS
  • apache2 >= 2.2.34-70.27.1
  • apache2-doc >= 2.2.34-70.27.1
  • apache2-example-pages >= 2.2.34-70.27.1
  • apache2-prefork >= 2.2.34-70.27.1
  • apache2-utils >= 2.2.34-70.27.1
  • apache2-worker >= 2.2.34-70.27.1
  • tomcat6 >= 6.0.53-0.57.13.1
  • tomcat6-admin-webapps >= 6.0.53-0.57.13.1
  • tomcat6-docs-webapp >= 6.0.53-0.57.13.1
  • tomcat6-javadoc >= 6.0.53-0.57.13.1
  • tomcat6-jsp-2_1-api >= 6.0.53-0.57.13.1
  • tomcat6-lib >= 6.0.53-0.57.13.1
  • tomcat6-servlet-2_5-api >= 6.0.53-0.57.13.1
  • tomcat6-webapps >= 6.0.53-0.57.13.1
Patchnames:
slessp4-apache2-14342
slessp4-tomcat6-14334
SUSE Linux Enterprise Server 12 SP1-LTSS
  • apache2 >= 2.4.16-20.29.1
  • apache2-doc >= 2.4.16-20.29.1
  • apache2-example-pages >= 2.4.16-20.29.1
  • apache2-prefork >= 2.4.16-20.29.1
  • apache2-utils >= 2.4.16-20.29.1
  • apache2-worker >= 2.4.16-20.29.1
  • tomcat >= 8.0.53-10.38.1
  • tomcat-admin-webapps >= 8.0.53-10.38.1
  • tomcat-docs-webapp >= 8.0.53-10.38.1
  • tomcat-el-3_0-api >= 8.0.53-10.38.1
  • tomcat-javadoc >= 8.0.53-10.38.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.38.1
  • tomcat-lib >= 8.0.53-10.38.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.38.1
  • tomcat-webapps >= 8.0.53-10.38.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-1111
SUSE-SLE-SERVER-12-SP1-2020-806
SUSE Linux Enterprise Server 12 SP2-BCL
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-1272
SUSE-SLE-SERVER-12-SP2-BCL-2020-725
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1272
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-725
SUSE Linux Enterprise Server 12 SP2-LTSS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-1272
SUSE-SLE-SERVER-12-SP2-2020-725
SUSE Linux Enterprise Server 12 SP3-BCL
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-1272
SUSE-SLE-SERVER-12-SP3-BCL-2020-725
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1272
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-725
SUSE Linux Enterprise Server 12 SP3-LTSS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-1272
SUSE-SLE-SERVER-12-SP3-2020-725
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2 >= 2.4.23-29.54.1
  • apache2-devel >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1272
SUSE-SLE-SERVER-12-SP4-2020-1272
SUSE-SLE-SERVER-12-SP4-2020-632
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2 >= 2.4.23-29.54.1
  • apache2-devel >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1272
SUSE-SLE-SERVER-12-SP5-2020-1272
SUSE-SLE-SERVER-12-SP5-2020-632
SUSE Linux Enterprise Server 15-LTSS
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-SLES-15-2020-1126
SUSE-SLE-Product-SLES-15-2020-598
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • apache2 >= 2.4.16-20.29.1
  • apache2-doc >= 2.4.16-20.29.1
  • apache2-example-pages >= 2.4.16-20.29.1
  • apache2-prefork >= 2.4.16-20.29.1
  • apache2-utils >= 2.4.16-20.29.1
  • apache2-worker >= 2.4.16-20.29.1
  • tomcat >= 8.0.53-10.38.1
  • tomcat-admin-webapps >= 8.0.53-10.38.1
  • tomcat-docs-webapp >= 8.0.53-10.38.1
  • tomcat-el-3_0-api >= 8.0.53-10.38.1
  • tomcat-javadoc >= 8.0.53-10.38.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.38.1
  • tomcat-lib >= 8.0.53-10.38.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.38.1
  • tomcat-webapps >= 8.0.53-10.38.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-1111
SUSE-SLE-SAP-12-SP1-2020-806
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1272
SUSE-SLE-SAP-12-SP2-2020-725
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-1272
SUSE-SLE-SAP-12-SP3-2020-725
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
  • tomcat >= 9.0.31-3.42.2
  • tomcat-admin-webapps >= 9.0.31-3.42.2
  • tomcat-el-3_0-api >= 9.0.31-3.42.2
  • tomcat-jsp-2_3-api >= 9.0.31-3.42.2
  • tomcat-lib >= 9.0.31-3.42.2
  • tomcat-servlet-4_0-api >= 9.0.31-3.42.2
  • tomcat-webapps >= 9.0.31-3.42.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-1126
SUSE-SLE-Product-SLES_SAP-15-2020-598
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1272
SUSE OpenStack Cloud 7
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-1272
SUSE-OpenStack-Cloud-7-2020-725
SUSE OpenStack Cloud 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-1272
SUSE-OpenStack-Cloud-8-2020-725
SUSE OpenStack Cloud Crowbar 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
  • tomcat >= 8.0.53-29.22.1
  • tomcat-admin-webapps >= 8.0.53-29.22.1
  • tomcat-docs-webapp >= 8.0.53-29.22.1
  • tomcat-el-3_0-api >= 8.0.53-29.22.1
  • tomcat-javadoc >= 8.0.53-29.22.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.22.1
  • tomcat-lib >= 8.0.53-29.22.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.22.1
  • tomcat-webapps >= 8.0.53-29.22.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-1272
SUSE-OpenStack-Cloud-Crowbar-8-2020-725
openSUSE Leap 15.1
  • apache2 >= 2.4.33-lp151.8.12.1
  • apache2-devel >= 2.4.33-lp151.8.12.1
  • apache2-doc >= 2.4.33-lp151.8.12.1
  • apache2-event >= 2.4.33-lp151.8.12.1
  • apache2-example-pages >= 2.4.33-lp151.8.12.1
  • apache2-prefork >= 2.4.33-lp151.8.12.1
  • apache2-utils >= 2.4.33-lp151.8.12.1
  • apache2-worker >= 2.4.33-lp151.8.12.1
  • tomcat >= 9.0.31-lp151.3.12.1
  • tomcat-admin-webapps >= 9.0.31-lp151.3.12.1
  • tomcat-docs-webapp >= 9.0.31-lp151.3.12.1
  • tomcat-el-3_0-api >= 9.0.31-lp151.3.12.1
  • tomcat-embed >= 9.0.31-lp151.3.12.1
  • tomcat-javadoc >= 9.0.31-lp151.3.12.1
  • tomcat-jsp-2_3-api >= 9.0.31-lp151.3.12.1
  • tomcat-jsvc >= 9.0.31-lp151.3.12.1
  • tomcat-lib >= 9.0.31-lp151.3.12.1
  • tomcat-servlet-4_0-api >= 9.0.31-lp151.3.12.1
  • tomcat-webapps >= 9.0.31-lp151.3.12.1
Patchnames:
openSUSE-2020-345
openSUSE-2020-597
openSUSE Tumbleweed
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 sca-patterns-sle11 Released
SUSE Enterprise Storage 7.1 sca-patterns-sle12 Released
SUSE Enterprise Storage 7.1 sca-patterns-sle15 Released
SUSE Enterprise Storage 7.1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP5 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server 12 SP5 tomcat Released
SUSE Linux Enterprise Server 15 SP5 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Server 15 SP5 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Server 15 SP5 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
SUSE Manager Proxy 4.3 sca-patterns-sle11 Already fixed
SUSE Manager Proxy 4.3 sca-patterns-sle12 Already fixed
SUSE Manager Proxy 4.3 sca-patterns-sle15 Already fixed
SUSE Manager Proxy 4.3 tomcat Already fixed
SUSE Manager Retail Branch Server 4.3 sca-patterns-sle11 Already fixed
SUSE Manager Retail Branch Server 4.3 sca-patterns-sle12 Already fixed
SUSE Manager Retail Branch Server 4.3 sca-patterns-sle15 Already fixed
SUSE Manager Retail Branch Server 4.3 tomcat Already fixed
SUSE Manager Server 4.3 sca-patterns-sle11 Already fixed
SUSE Manager Server 4.3 sca-patterns-sle12 Already fixed
SUSE Manager Server 4.3 sca-patterns-sle15 Already fixed
SUSE Manager Server 4.3 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 sca-patterns-sle11 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 sca-patterns-sle12 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 sca-patterns-sle15 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS sca-patterns-sle11 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS sca-patterns-sle12 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS sca-patterns-sle15 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS sca-patterns-sle11 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS sca-patterns-sle12 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS sca-patterns-sle15 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS apache2 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Released
SUSE Linux Enterprise High Performance Computing 15-LTSS apache2 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 sca-patterns-sle11 Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 sca-patterns-sle12 Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 sca-patterns-sle15 Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Released
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Released
SUSE Linux Enterprise Server 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3 sca-patterns-sle11 Released
SUSE Linux Enterprise Server 15 SP3 sca-patterns-sle12 Released
SUSE Linux Enterprise Server 15 SP3 sca-patterns-sle15 Released
SUSE Linux Enterprise Server 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Server 15 SP4 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Server 15 SP4 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-ESPOS tomcat Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sca-patterns-sle11 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sca-patterns-sle12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sca-patterns-sle15 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Released
HPE Helion OpenStack 8 tomcat Released
SUSE CaaS Platform 4.0 tomcat Affected
SUSE Enterprise Storage 5 apache2 Released
SUSE Enterprise Storage 5 tomcat Released
SUSE Enterprise Storage 6 apache2 Released
SUSE Enterprise Storage 6 tomcat Released
SUSE Enterprise Storage 7 tomcat Already fixed
SUSE Linux Enterprise Desktop 12 SP2 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP3 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP4 apache2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 tomcat Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Released
SUSE Linux Enterprise Point of Sale 11 SP3 apache2 Released
SUSE Linux Enterprise Point of Sale 11 SP3 tomcat6 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT apache2 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT tomcat Released
SUSE Linux Enterprise Point of Service 11 SP3 tomcat6 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 apache2 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 tomcat Released
SUSE Linux Enterprise Real Time 15 SP4 sca-patterns-sle11 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 sca-patterns-sle12 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 sca-patterns-sle15 Already fixed
SUSE Linux Enterprise Server 11 SP3 tomcat6 Affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Affected
SUSE Linux Enterprise Server 11 SP4 LTSS tomcat6 Released
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Released
SUSE Linux Enterprise Server 12 SP1 tomcat Affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP2 apache2 Affected
SUSE Linux Enterprise Server 12 SP2 tomcat Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP3 apache2 Affected
SUSE Linux Enterprise Server 12 SP3 tomcat Affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Released
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP4 apache2 Released
SUSE Linux Enterprise Server 12 SP4 tomcat Released
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 tomcat Unsupported
SUSE Linux Enterprise Server 15 SP1 apache2 Released
SUSE Linux Enterprise Server 15 SP1 tomcat Released
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS apache2 Released
SUSE Linux Enterprise Server 15-LTSS tomcat Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Released
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Released
SUSE Manager Proxy 4.0 apache2 Released
SUSE Manager Proxy 4.0 tomcat Released
SUSE Manager Proxy 4.1 tomcat Already fixed
SUSE Manager Proxy 4.2 sca-patterns-sle11 Released
SUSE Manager Proxy 4.2 sca-patterns-sle12 Released
SUSE Manager Proxy 4.2 sca-patterns-sle15 Released
SUSE Manager Proxy 4.2 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 apache2 Released
SUSE Manager Retail Branch Server 4.0 tomcat Released
SUSE Manager Retail Branch Server 4.1 tomcat Already fixed
SUSE Manager Retail Branch Server 4.2 sca-patterns-sle11 Released
SUSE Manager Retail Branch Server 4.2 sca-patterns-sle12 Released
SUSE Manager Retail Branch Server 4.2 sca-patterns-sle15 Released
SUSE Manager Retail Branch Server 4.2 tomcat Already fixed
SUSE Manager Server 4.0 apache2 Released
SUSE Manager Server 4.0 tomcat Released
SUSE Manager Server 4.1 tomcat Already fixed
SUSE Manager Server 4.2 sca-patterns-sle11 Released
SUSE Manager Server 4.2 sca-patterns-sle12 Released
SUSE Manager Server 4.2 sca-patterns-sle15 Released
SUSE Manager Server 4.2 tomcat Already fixed
SUSE OpenStack Cloud 7 apache2 Released
SUSE OpenStack Cloud 7 tomcat Released
SUSE OpenStack Cloud 8 apache2 Released
SUSE OpenStack Cloud 8 tomcat Released
SUSE OpenStack Cloud 9 apache2 Released
SUSE OpenStack Cloud 9 tomcat Affected
SUSE OpenStack Cloud Crowbar 8 apache2 Released
SUSE OpenStack Cloud Crowbar 8 tomcat Released
SUSE OpenStack Cloud Crowbar 9 apache2 Released
SUSE OpenStack Cloud Crowbar 9 tomcat Affected
openSUSE Leap 15.3 sca-patterns-sle11 Released
openSUSE Leap 15.3 sca-patterns-sle12 Released
openSUSE Leap 15.3 sca-patterns-sle15 Released
Container Status
suse/manager/5.0/x86_64/server tomcatAlready fixed


SUSE Timeline for this CVE

CVE page created: Mon Feb 24 07:20:29 2020
CVE page last modified: Mon Mar 4 15:39:27 2024