Upstream information

CVE-2009-0783 at MITRE

Description

Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.2
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entries: 509839 [RESOLVED / FIXED], 509840 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP2
  • tomcat6 >= 6.0.18-20.35.36.1
  • tomcat6-admin-webapps >= 6.0.18-20.35.36.1
  • tomcat6-docs-webapp >= 6.0.18-20.35.36.1
  • tomcat6-javadoc >= 6.0.18-20.35.36.1
  • tomcat6-jsp-2_1-api >= 6.0.18-20.35.36.1
  • tomcat6-lib >= 6.0.18-20.35.36.1
  • tomcat6-servlet-2_5-api >= 6.0.18-20.35.36.1
  • tomcat6-webapps >= 6.0.18-20.35.36.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA tomcat6-6.0.18-20.35.36.1
SUSE Linux Enterprise Server 11 SP3
  • tomcat6 >= 6.0.18-20.35.40.1
  • tomcat6-admin-webapps >= 6.0.18-20.35.40.1
  • tomcat6-docs-webapp >= 6.0.18-20.35.40.1
  • tomcat6-javadoc >= 6.0.18-20.35.40.1
  • tomcat6-jsp-2_1-api >= 6.0.18-20.35.40.1
  • tomcat6-lib >= 6.0.18-20.35.40.1
  • tomcat6-servlet-2_5-api >= 6.0.18-20.35.40.1
  • tomcat6-webapps >= 6.0.18-20.35.40.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA tomcat6-6.0.18-20.35.40.1
SUSE Linux Enterprise Server 11 SP4
  • tomcat6 >= 6.0.41-0.43.1
  • tomcat6-admin-webapps >= 6.0.41-0.43.1
  • tomcat6-docs-webapp >= 6.0.41-0.43.1
  • tomcat6-javadoc >= 6.0.41-0.43.1
  • tomcat6-jsp-2_1-api >= 6.0.41-0.43.1
  • tomcat6-lib >= 6.0.41-0.43.1
  • tomcat6-servlet-2_5-api >= 6.0.41-0.43.1
  • tomcat6-webapps >= 6.0.41-0.43.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA tomcat6-6.0.41-0.43.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Analysis
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Analysis
SUSE Linux Enterprise Server 12 SP5 tomcat Analysis
SUSE Linux Enterprise Server 15 SP5 tomcat Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Analysis
SUSE Manager Proxy 4.3 tomcat Analysis
SUSE Manager Retail Branch Server 4.3 tomcat Analysis
SUSE Manager Server 4.3 tomcat Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Analysis
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Analysis
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Analysis
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP2 tomcat Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Analysis
SUSE Linux Enterprise Server 15 SP3 tomcat Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Analysis
SUSE Linux Enterprise Server 15 SP4 tomcat Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Not affected
SUSE CaaS Platform 4.0 tomcat Analysis
SUSE Enterprise Storage 6 tomcat Analysis
SUSE Enterprise Storage 7 tomcat Analysis
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Analysis
SUSE Linux Enterprise Server 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4 tomcat Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Analysis
SUSE Linux Enterprise Server 15 SP1 tomcat Analysis
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Analysis
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Analysis
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Analysis
SUSE Manager Proxy 4.0 tomcat Analysis
SUSE Manager Proxy 4.1 tomcat Analysis
SUSE Manager Proxy 4.2 tomcat Unsupported
SUSE Manager Retail Branch Server 4.0 tomcat Analysis
SUSE Manager Retail Branch Server 4.1 tomcat Analysis
SUSE Manager Retail Branch Server 4.2 tomcat Unsupported
SUSE Manager Server 4.0 tomcat Analysis
SUSE Manager Server 4.1 tomcat Analysis
SUSE Manager Server 4.2 tomcat Unsupported
SUSE OpenStack Cloud 7 tomcat Not affected
SUSE OpenStack Cloud 8 tomcat Not affected
SUSE OpenStack Cloud 9 tomcat Analysis
SUSE OpenStack Cloud Crowbar 8 tomcat Not affected
SUSE OpenStack Cloud Crowbar 9 tomcat Analysis
Container Status
suse/manager/5.0/x86_64/server tomcatAnalysis


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:42:08 2013
CVE page last modified: Mon Mar 4 15:10:45 2024