Upstream information

CVE-2019-10072 at MITRE

Description

The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1139924 [RESOLVED / FIXED], 1154162 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • tomcat >= 9.0.30-4.10.1
  • tomcat-el-3_0-api >= 9.0.30-4.10.1
  • tomcat-jsp-2_3-api >= 9.0.30-4.10.1
  • tomcat-lib >= 9.0.30-4.10.1
  • tomcat-servlet-4_0-api >= 9.0.30-4.10.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • tomcat >= 9.0.30-4.10.1
  • tomcat-admin-webapps >= 9.0.30-4.10.1
  • tomcat-el-3_0-api >= 9.0.30-4.10.1
  • tomcat-jsp-2_3-api >= 9.0.30-4.10.1
  • tomcat-lib >= 9.0.30-4.10.1
  • tomcat-servlet-4_0-api >= 9.0.30-4.10.1
  • tomcat-webapps >= 9.0.30-4.10.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP1-2020-29
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Web and Scripting 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • tomcat >= 9.0.30-3.34.1
  • tomcat-admin-webapps >= 9.0.30-3.34.1
  • tomcat-el-3_0-api >= 9.0.30-3.34.1
  • tomcat-jsp-2_3-api >= 9.0.30-3.34.1
  • tomcat-lib >= 9.0.30-3.34.1
  • tomcat-servlet-4_0-api >= 9.0.30-3.34.1
  • tomcat-webapps >= 9.0.30-3.34.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2020-226
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-2019-1866
SUSE-SLE-SERVER-12-SP4-2020-632
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • tomcat >= 9.0.31-3.25.1
  • tomcat-admin-webapps >= 9.0.31-3.25.1
  • tomcat-docs-webapp >= 9.0.31-3.25.1
  • tomcat-el-3_0-api >= 9.0.31-3.25.1
  • tomcat-javadoc >= 9.0.31-3.25.1
  • tomcat-jsp-2_3-api >= 9.0.31-3.25.1
  • tomcat-lib >= 9.0.31-3.25.1
  • tomcat-servlet-4_0-api >= 9.0.31-3.25.1
  • tomcat-webapps >= 9.0.31-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2020-632
openSUSE Leap 15.1
  • tomcat >= 9.0.30-lp151.3.6.1
  • tomcat-admin-webapps >= 9.0.30-lp151.3.6.1
  • tomcat-docs-webapp >= 9.0.30-lp151.3.6.1
  • tomcat-el-3_0-api >= 9.0.30-lp151.3.6.1
  • tomcat-embed >= 9.0.30-lp151.3.6.1
  • tomcat-javadoc >= 9.0.30-lp151.3.6.1
  • tomcat-jsp-2_3-api >= 9.0.30-lp151.3.6.1
  • tomcat-jsvc >= 9.0.30-lp151.3.6.1
  • tomcat-lib >= 9.0.30-lp151.3.6.1
  • tomcat-servlet-4_0-api >= 9.0.30-lp151.3.6.1
  • tomcat-webapps >= 9.0.30-lp151.3.6.1
Patchnames:
openSUSE-2020-38
openSUSE Tumbleweed
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 tomcat Released
SUSE Linux Enterprise Server 12-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Already fixed
SUSE Manager Proxy 4.3 tomcat Already fixed
SUSE Manager Retail Branch Server 4.3 tomcat Already fixed
SUSE Manager Server 4.3 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-ESPOS tomcat Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Not affected
SUSE CaaS Platform 4.0 tomcat Affected
SUSE Enterprise Storage 6 tomcat Released
SUSE Enterprise Storage 7 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Released
SUSE Linux Enterprise Server 12 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4 tomcat Released
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Affected
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 tomcat Released
SUSE Linux Enterprise Server 15 SP1 tomcat Released
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS tomcat Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Released
SUSE Manager Proxy 4.0 tomcat Released
SUSE Manager Proxy 4.1 tomcat Already fixed
SUSE Manager Proxy 4.2 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 tomcat Released
SUSE Manager Retail Branch Server 4.1 tomcat Already fixed
SUSE Manager Retail Branch Server 4.2 tomcat Already fixed
SUSE Manager Server 4.0 tomcat Released
SUSE Manager Server 4.1 tomcat Already fixed
SUSE Manager Server 4.2 tomcat Already fixed
SUSE OpenStack Cloud 7 tomcat Not affected
SUSE OpenStack Cloud 8 tomcat Not affected
SUSE OpenStack Cloud 9 tomcat Affected
SUSE OpenStack Cloud Crowbar 8 tomcat Not affected
SUSE OpenStack Cloud Crowbar 9 tomcat Affected
Container Status
suse/manager/5.0/x86_64/server tomcatAlready fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 21 23:11:45 2019
CVE page last modified: Mon Mar 4 15:35:55 2024