# Security update for tomcat

Announcement ID: SUSE-SU-2024:0829-1  
Rating: important  
References:

  * bsc#1219023
  * bsc#1220503

  
Cross-References:

  * CVE-2024-21733

  
CVSS scores:

  * CVE-2024-21733 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-21733 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for tomcat fixes the following issues:

  * CVE-2024-21733: Fixed leaking of unrelated request bodies in default error
    page (bsc#1219023, bsc#1220503).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * tomcat-lib-9.0.36-3.121.1
    * tomcat-docs-webapp-9.0.36-3.121.1
    * tomcat-webapps-9.0.36-3.121.1
    * tomcat-javadoc-9.0.36-3.121.1
    * tomcat-9.0.36-3.121.1
    * tomcat-admin-webapps-9.0.36-3.121.1
    * tomcat-el-3_0-api-9.0.36-3.121.1
    * tomcat-servlet-4_0-api-9.0.36-3.121.1
    * tomcat-jsp-2_3-api-9.0.36-3.121.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * tomcat-lib-9.0.36-3.121.1
    * tomcat-docs-webapp-9.0.36-3.121.1
    * tomcat-webapps-9.0.36-3.121.1
    * tomcat-javadoc-9.0.36-3.121.1
    * tomcat-9.0.36-3.121.1
    * tomcat-admin-webapps-9.0.36-3.121.1
    * tomcat-el-3_0-api-9.0.36-3.121.1
    * tomcat-servlet-4_0-api-9.0.36-3.121.1
    * tomcat-jsp-2_3-api-9.0.36-3.121.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * tomcat-lib-9.0.36-3.121.1
    * tomcat-docs-webapp-9.0.36-3.121.1
    * tomcat-webapps-9.0.36-3.121.1
    * tomcat-javadoc-9.0.36-3.121.1
    * tomcat-9.0.36-3.121.1
    * tomcat-admin-webapps-9.0.36-3.121.1
    * tomcat-el-3_0-api-9.0.36-3.121.1
    * tomcat-servlet-4_0-api-9.0.36-3.121.1
    * tomcat-jsp-2_3-api-9.0.36-3.121.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-21733.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219023
  * https://bugzilla.suse.com/show_bug.cgi?id=1220503

SUSE: 2024:0829-1 important: tomcat

March 11, 2024
* bsc#1219023 * bsc#1220503 Cross-References: * CVE-2024-21733

Summary

## This update for tomcat fixes the following issues: * CVE-2024-21733: Fixed leaking of unrelated request bodies in default error page (bsc#1219023, bsc#1220503). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-829=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * tomcat-lib-9.0.36-3.121.1 * tomcat-docs-webapp-9.0.36-3.121.1 * tomcat-webapps-9.0.36-3.121.1 * tomcat-javadoc-9.0.36-3.121.1 * tomcat-9.0.36-3.121.1 * tomcat-admin-webapps-9.0.36-3.121.1 * tomcat-el-3_0-api-9.0.36-3.121.1 * tomcat-servlet-4_0-api-9.0.36-3.121.1 * tomcat-jsp-2_3-api-9.0.36-3.121.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * tomcat-lib-9.0.36-3.121.1 * tomcat-docs-webapp-9.0.36-3.121.1 * tomcat-webapps-9.0.36-3.121.1 * tomcat-javadoc-9.0.36-3.121.1 * tomcat-9.0.36-3.121.1 * tomcat-admin-webapps-9.0.36-3.121.1 * tomcat-el-3_0-api-9.0.36-3.121.1 * tomcat-servlet-4_0-api-9.0.36-3.121.1 * tomcat-jsp-2_3-api-9.0.36-3.121.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * tomcat-lib-9.0.36-3.121.1 * tomcat-docs-webapp-9.0.36-3.121.1 * tomcat-webapps-9.0.36-3.121.1 * tomcat-javadoc-9.0.36-3.121.1 * tomcat-9.0.36-3.121.1 * tomcat-admin-webapps-9.0.36-3.121.1 * tomcat-el-3_0-api-9.0.36-3.121.1 * tomcat-servlet-4_0-api-9.0.36-3.121.1 * tomcat-jsp-2_3-api-9.0.36-3.121.1

References

* bsc#1219023

* bsc#1220503

Cross-

* CVE-2024-21733

CVSS scores:

* CVE-2024-21733 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-21733 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-21733.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219023

* https://bugzilla.suse.com/show_bug.cgi?id=1220503

Severity
Announcement ID: SUSE-SU-2024:0829-1
Rating: important

Related News