# Security update for tomcat

Announcement ID: SUSE-SU-2024:0206-1  
Rating: moderate  
References:

  * bsc#1217649

  
Cross-References:

  * CVE-2023-46589

  
CVSS scores:

  * CVE-2023-46589 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-46589 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for tomcat fixes the following issues:

Security fixes:

  * CVE-2023-46589: Fixed HTTP request smuggling due to incorrect headers
    parsing. (bsc#1217649)

Other fixes:

  * Streamline how patches are handled in the spec file of the package

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * tomcat-javadoc-9.0.36-3.118.1
    * tomcat-lib-9.0.36-3.118.1
    * tomcat-9.0.36-3.118.1
    * tomcat-servlet-4_0-api-9.0.36-3.118.1
    * tomcat-el-3_0-api-9.0.36-3.118.1
    * tomcat-admin-webapps-9.0.36-3.118.1
    * tomcat-webapps-9.0.36-3.118.1
    * tomcat-jsp-2_3-api-9.0.36-3.118.1
    * tomcat-docs-webapp-9.0.36-3.118.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * tomcat-javadoc-9.0.36-3.118.1
    * tomcat-lib-9.0.36-3.118.1
    * tomcat-9.0.36-3.118.1
    * tomcat-servlet-4_0-api-9.0.36-3.118.1
    * tomcat-el-3_0-api-9.0.36-3.118.1
    * tomcat-admin-webapps-9.0.36-3.118.1
    * tomcat-webapps-9.0.36-3.118.1
    * tomcat-jsp-2_3-api-9.0.36-3.118.1
    * tomcat-docs-webapp-9.0.36-3.118.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * tomcat-javadoc-9.0.36-3.118.1
    * tomcat-lib-9.0.36-3.118.1
    * tomcat-9.0.36-3.118.1
    * tomcat-servlet-4_0-api-9.0.36-3.118.1
    * tomcat-el-3_0-api-9.0.36-3.118.1
    * tomcat-admin-webapps-9.0.36-3.118.1
    * tomcat-webapps-9.0.36-3.118.1
    * tomcat-jsp-2_3-api-9.0.36-3.118.1
    * tomcat-docs-webapp-9.0.36-3.118.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46589.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217649

SUSE: 2024:0206-1 moderate: tomcat

January 24, 2024
* bsc#1217649 Cross-References: * CVE-2023-46589

Summary

## This update for tomcat fixes the following issues: Security fixes: * CVE-2023-46589: Fixed HTTP request smuggling due to incorrect headers parsing. (bsc#1217649) Other fixes: * Streamline how patches are handled in the spec file of the package ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-206=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * tomcat-javadoc-9.0.36-3.118.1 * tomcat-lib-9.0.36-3.118.1 * tomcat-9.0.36-3.118.1 * tomcat-servlet-4_0-api-9.0.36-3.118.1 * tomcat-el-3_0-api-9.0.36-3.118.1 * tomcat-admin-webapps-9.0.36-3.118.1 * tomcat-webapps-9.0.36-3.118.1 * tomcat-jsp-2_3-api-9.0.36-3.118.1 * tomcat-docs-webapp-9.0.36-3.118.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * tomcat-javadoc-9.0.36-3.118.1 * tomcat-lib-9.0.36-3.118.1 * tomcat-9.0.36-3.118.1 * tomcat-servlet-4_0-api-9.0.36-3.118.1 * tomcat-el-3_0-api-9.0.36-3.118.1 * tomcat-admin-webapps-9.0.36-3.118.1 * tomcat-webapps-9.0.36-3.118.1 * tomcat-jsp-2_3-api-9.0.36-3.118.1 * tomcat-docs-webapp-9.0.36-3.118.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * tomcat-javadoc-9.0.36-3.118.1 * tomcat-lib-9.0.36-3.118.1 * tomcat-9.0.36-3.118.1 * tomcat-servlet-4_0-api-9.0.36-3.118.1 * tomcat-el-3_0-api-9.0.36-3.118.1 * tomcat-admin-webapps-9.0.36-3.118.1 * tomcat-webapps-9.0.36-3.118.1 * tomcat-jsp-2_3-api-9.0.36-3.118.1 * tomcat-docs-webapp-9.0.36-3.118.1

References

* bsc#1217649

Cross-

* CVE-2023-46589

CVSS scores:

* CVE-2023-46589 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-46589 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46589.html

* https://bugzilla.suse.com/show_bug.cgi?id=1217649

Severity
Announcement ID: SUSE-SU-2024:0206-1
Rating: moderate

Related News