# Security update for tomcat

Announcement ID: SUSE-SU-2023:4337-1  
Rating: important  
References:

  * bsc#1216118
  * bsc#1216119

  
Cross-References:

  * CVE-2023-42795
  * CVE-2023-45648

  
CVSS scores:

  * CVE-2023-42795 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-42795 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-45648 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-45648 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for tomcat fixes the following issues:

  * CVE-2023-42795: Fixed a potential information leak due to insufficient
    cleanup (bsc#1216119).
  * CVE-2023-45648: Fixed a request smuggling issue due to an incorrect parsing
    of HTTP trailer headers (bsc#1216118).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * tomcat-webapps-9.0.36-3.111.1
    * tomcat-el-3_0-api-9.0.36-3.111.1
    * tomcat-servlet-4_0-api-9.0.36-3.111.1
    * tomcat-9.0.36-3.111.1
    * tomcat-lib-9.0.36-3.111.1
    * tomcat-jsp-2_3-api-9.0.36-3.111.1
    * tomcat-javadoc-9.0.36-3.111.1
    * tomcat-admin-webapps-9.0.36-3.111.1
    * tomcat-docs-webapp-9.0.36-3.111.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * tomcat-webapps-9.0.36-3.111.1
    * tomcat-el-3_0-api-9.0.36-3.111.1
    * tomcat-servlet-4_0-api-9.0.36-3.111.1
    * tomcat-9.0.36-3.111.1
    * tomcat-lib-9.0.36-3.111.1
    * tomcat-jsp-2_3-api-9.0.36-3.111.1
    * tomcat-javadoc-9.0.36-3.111.1
    * tomcat-admin-webapps-9.0.36-3.111.1
    * tomcat-docs-webapp-9.0.36-3.111.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * tomcat-webapps-9.0.36-3.111.1
    * tomcat-el-3_0-api-9.0.36-3.111.1
    * tomcat-servlet-4_0-api-9.0.36-3.111.1
    * tomcat-9.0.36-3.111.1
    * tomcat-lib-9.0.36-3.111.1
    * tomcat-jsp-2_3-api-9.0.36-3.111.1
    * tomcat-javadoc-9.0.36-3.111.1
    * tomcat-admin-webapps-9.0.36-3.111.1
    * tomcat-docs-webapp-9.0.36-3.111.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-42795.html
  * https://www.suse.com/security/cve/CVE-2023-45648.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216118
  * https://bugzilla.suse.com/show_bug.cgi?id=1216119

SUSE: 2023:4337-1 important: tomcat

November 2, 2023
* bsc#1216118 * bsc#1216119 Cross-References: * CVE-2023-42795

Summary

## This update for tomcat fixes the following issues: * CVE-2023-42795: Fixed a potential information leak due to insufficient cleanup (bsc#1216119). * CVE-2023-45648: Fixed a request smuggling issue due to an incorrect parsing of HTTP trailer headers (bsc#1216118). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4337=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * tomcat-webapps-9.0.36-3.111.1 * tomcat-el-3_0-api-9.0.36-3.111.1 * tomcat-servlet-4_0-api-9.0.36-3.111.1 * tomcat-9.0.36-3.111.1 * tomcat-lib-9.0.36-3.111.1 * tomcat-jsp-2_3-api-9.0.36-3.111.1 * tomcat-javadoc-9.0.36-3.111.1 * tomcat-admin-webapps-9.0.36-3.111.1 * tomcat-docs-webapp-9.0.36-3.111.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * tomcat-webapps-9.0.36-3.111.1 * tomcat-el-3_0-api-9.0.36-3.111.1 * tomcat-servlet-4_0-api-9.0.36-3.111.1 * tomcat-9.0.36-3.111.1 * tomcat-lib-9.0.36-3.111.1 * tomcat-jsp-2_3-api-9.0.36-3.111.1 * tomcat-javadoc-9.0.36-3.111.1 * tomcat-admin-webapps-9.0.36-3.111.1 * tomcat-docs-webapp-9.0.36-3.111.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * tomcat-webapps-9.0.36-3.111.1 * tomcat-el-3_0-api-9.0.36-3.111.1 * tomcat-servlet-4_0-api-9.0.36-3.111.1 * tomcat-9.0.36-3.111.1 * tomcat-lib-9.0.36-3.111.1 * tomcat-jsp-2_3-api-9.0.36-3.111.1 * tomcat-javadoc-9.0.36-3.111.1 * tomcat-admin-webapps-9.0.36-3.111.1 * tomcat-docs-webapp-9.0.36-3.111.1

References

* bsc#1216118

* bsc#1216119

Cross-

* CVE-2023-42795

* CVE-2023-45648

CVSS scores:

* CVE-2023-42795 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-42795 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

* CVE-2023-45648 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-45648 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-42795.html

* https://www.suse.com/security/cve/CVE-2023-45648.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216118

* https://bugzilla.suse.com/show_bug.cgi?id=1216119

Severity
Announcement ID: SUSE-SU-2023:4337-1
Rating: important

Related News