Upstream information

CVE-2021-30639 at MITRE

Description

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1188280 [RESOLVED / INVALID], 1201437 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Not affected
SUSE Linux Enterprise Server 12 SP5 tomcat Not affected
SUSE Linux Enterprise Server 15 SP5 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Not affected
SUSE Manager Proxy 4.3 tomcat Not affected
SUSE Manager Retail Branch Server 4.3 tomcat Not affected
SUSE Manager Server 4.3 tomcat Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP2 tomcat Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 SP3 tomcat Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 SP4 tomcat Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15-ESPOS tomcat Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Not affected
SUSE CaaS Platform 4.0 tomcat Not affected
SUSE Enterprise Storage 6 tomcat Not affected
SUSE Enterprise Storage 7 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Not affected
SUSE Linux Enterprise Point of Service 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4 tomcat Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 tomcat Not affected
SUSE Linux Enterprise Server 15 SP1 tomcat Not affected
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 15-LTSS tomcat Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Not affected
SUSE Manager Proxy 4.0 tomcat Not affected
SUSE Manager Proxy 4.1 tomcat Not affected
SUSE Manager Proxy 4.2 tomcat Not affected
SUSE Manager Retail Branch Server 4.0 tomcat Not affected
SUSE Manager Retail Branch Server 4.1 tomcat Not affected
SUSE Manager Retail Branch Server 4.2 tomcat Not affected
SUSE Manager Server 4.0 tomcat Not affected
SUSE Manager Server 4.1 tomcat Not affected
SUSE Manager Server 4.2 tomcat Not affected
SUSE OpenStack Cloud 7 tomcat Not affected
SUSE OpenStack Cloud 8 tomcat Not affected
SUSE OpenStack Cloud 9 tomcat Not affected
SUSE OpenStack Cloud Crowbar 8 tomcat Not affected
SUSE OpenStack Cloud Crowbar 9 tomcat Not affected
Container Status
suse/manager/5.0/x86_64/server tomcatNot affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 13 09:37:18 2021
CVE page last modified: Mon Mar 4 15:47:27 2024