Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-31650 (GCVE-0-2025-31650)
Vulnerability from cvelistv5
- CWE-459 - Incomplete Cleanup
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 9.0.76 ≤ 9.0.102 Version: 10.1.10 ≤ 10.1.39 Version: 11.0.0-M2 ≤ 11.0.5 Version: 8.5.90 ≤ 8.5.100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-04-28T22:02:46.448Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/04/28/2" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-31650", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-06T20:07:38.530859Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-06T20:07:50.531Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "9.0.102", "status": "affected", "version": "9.0.76", "versionType": "semver" }, { "lessThanOrEqual": "10.1.39", "status": "affected", "version": "10.1.10", "versionType": "semver" }, { "lessThanOrEqual": "11.0.5", "status": "affected", "version": "11.0.0-M2", "versionType": "semver" }, { "lessThanOrEqual": "8.5.100", "status": "affected", "version": "8.5.90", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\u003cbr\u003eThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.\u003c/p\u003e" } ], "value": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-459", "description": "CWE-459 Incomplete Cleanup", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-08T11:43:00.251Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-31650", "datePublished": "2025-04-28T19:14:31.107Z", "dateReserved": "2025-03-31T12:13:57.705Z", "dateUpdated": "2025-08-08T11:43:00.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-31650\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-04-28T20:15:20.653\",\"lastModified\":\"2025-08-08T12:15:27.817\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\\n\\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\\nThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.90 though 8.5.100.\\n\\n\\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache Tomcat. La gesti\u00f3n incorrecta de errores en algunos encabezados de prioridad HTTP no v\u00e1lidos provoc\u00f3 una limpieza incompleta de la solicitud fallida, lo que gener\u00f3 una fuga de memoria. Un gran n\u00famero de solicitudes de este tipo podr\u00eda generar una excepci\u00f3n OutOfMemoryException, lo que resulta en una denegaci\u00f3n de servicio. Este problema afecta a Apache Tomcat: de la 9.0.76 a la 9.0.102, de la 10.1.10 a la 10.1.39 y de la 11.0.0-M2 a la 11.0.5. Se recomienda actualizar a las versiones 9.0.104, 10.1.40 o 11.0.6, que solucionan el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-459\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-459\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.76\",\"versionEndExcluding\":\"9.0.104\",\"matchCriteriaId\":\"6F4F87EB-0046-4BAA-91C8-C60C60425186\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.1.10\",\"versionEndExcluding\":\"10.1.40\",\"matchCriteriaId\":\"7EC8AA6F-0BB4-4075-8F2B-DE39FD9A2BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.1\",\"versionEndExcluding\":\"11.0.6\",\"matchCriteriaId\":\"45AB4386-DB38-4808-924A-617CECE9F939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"57088BDD-A136-45EF-A8A1-2EBF79CEC2CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32D1D7A-A04F-444E-8F45-BB9A9E4B0199\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0092FB35-3B00-484F-A24D-7828396A4FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone13:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB557E88-FA9D-4B69-AA6F-EAEE7F9B01AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone14:*:*:*:*:*:*\",\"matchCriteriaId\":\"72D3C6F1-84FA-4F82-96C1-9A8DA1C1F30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone15:*:*:*:*:*:*\",\"matchCriteriaId\":\"3521C81B-37D9-48FC-9540-D0D333B9A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone16:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A84634-A8F2-4BA9-B9F3-BEF36AEC5480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone17:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBBC1F1-C86B-40AF-B740-A99F6B27682A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone18:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D2206B2-F3FF-43F2-B3E2-3CAAC64C691D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone19:*:*:*:*:*:*\",\"matchCriteriaId\":\"0495A538-4102-40D0-A35C-0179CFD52A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAD52CE-94F5-4F98-A027-9A7E68818CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone20:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BA6600-0890-4BA1-B447-EC1746BAB4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone21:*:*:*:*:*:*\",\"matchCriteriaId\":\"7914D26B-CBD6-4846-9BD3-403708D69319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone22:*:*:*:*:*:*\",\"matchCriteriaId\":\"123C6285-03BE-49FC-B821-8BDB25D02863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone23:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A28C2E2-B7BC-46CE-94E4-AE3EF172AA47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone24:*:*:*:*:*:*\",\"matchCriteriaId\":\"069B0D8E-8223-4C4E-A834-C6235D6C3450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone25:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6282085-5716-4874-B0B0-180ECDEE128F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F981F5-035A-4EDD-8A9F-481EE8BC7FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"03A171AF-2EC8-4422-912C-547CDB58CAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"538E68C4-0BA4-495F-AEF8-4EF6EE7963CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"49350A6E-5E1D-45B2-A874-3B8601B3ADCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F50942F-DF54-46C0-8371-9A476DD3EEA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12C2C95-B79F-4AA4-8CE3-99A3EE7991AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"98792138-DD56-42DF-9612-3BDC65EEC117\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/28/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/28/2\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-28T22:02:46.448Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-31650\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-06T20:07:38.530859Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-06T20:07:13.015Z\"}}], \"cna\": {\"title\": \"Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"important\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Tomcat\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.0.76\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"9.0.102\"}, {\"status\": \"affected\", \"version\": \"10.1.10\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"10.1.39\"}, {\"status\": \"affected\", \"version\": \"11.0.0-M2\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"11.0.5\"}, {\"status\": \"affected\", \"version\": \"8.5.90\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"8.5.100\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\\n\\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\\nThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.90 though 8.5.100.\\n\\n\\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eImproper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\u003cbr\u003eThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.90 though 8.5.100.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-459\", \"description\": \"CWE-459 Incomplete Cleanup\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-08-08T11:43:00.251Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-31650\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-08T11:43:00.251Z\", \"dateReserved\": \"2025-03-31T12:13:57.705Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-04-28T19:14:31.107Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:01537-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat10", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat10 fixes the following issues:\n\nUpdate to Tomcat 10.1.40\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n \nFull changelog:\n\nhttps://tomcat.apache.org/tomcat-10.1-doc/changelog.html\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1537,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1537", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01537-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01537-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501537-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01537-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039399.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat10", "tracking": { "current_release_date": "2025-05-29T09:04:24Z", "generator": { "date": "2025-05-29T09:04:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01537-1", "initial_release_date": "2025-05-29T09:04:24Z", "revision_history": [ { "date": "2025-05-29T09:04:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-doc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-embed-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-lib-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:04:24Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:04:24Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:01521-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat fixes the following issues:\n\nUpdate to Tomcat 9.0.104\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n\nFull changelog: \n\nhttps://tomcat.apache.org/tomcat-9.0-doc/changelog.htm\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1521,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1521", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01521-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01521-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501521-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01521-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039407.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat", "tracking": { "current_release_date": "2025-05-29T14:04:09Z", "generator": { "date": "2025-05-29T14:04:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01521-1", "initial_release_date": "2025-05-29T14:04:09Z", "revision_history": [ { "date": "2025-05-29T14:04:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-9.0.104-150200.81.1.noarch", "product_id": "tomcat-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product_id": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product_id": "tomcat-embed-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-javadoc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsvc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product_id": "tomcat-lib-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-webapps-9.0.104-150200.81.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T14:04:09Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T14:04:09Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:1521-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat fixes the following issues:\n\nUpdate to Tomcat 9.0.104\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n\nFull changelog: \n\nhttps://tomcat.apache.org/tomcat-9.0-doc/changelog.htm\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1521,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1521,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1521,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1521,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1521,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1521,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1521,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1521,SUSE-Storage-7.1-2025-1521,openSUSE-SLE-15.6-2025-1521", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1521-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1521-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251521-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1521-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020814.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat", "tracking": { "current_release_date": "2025-05-09T04:56:27Z", "generator": { "date": "2025-05-09T04:56:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1521-1", "initial_release_date": "2025-05-09T04:56:27Z", "revision_history": [ { "date": "2025-05-09T04:56:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-9.0.104-150200.81.1.noarch", "product_id": "tomcat-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product_id": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product_id": "tomcat-embed-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-javadoc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsvc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product_id": "tomcat-lib-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-webapps-9.0.104-150200.81.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-embed-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-09T04:56:27Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-09T04:56:27Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:1537-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat10", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat10 fixes the following issues:\n\nUpdate to Tomcat 10.1.40\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n \nFull changelog:\n\nhttps://tomcat.apache.org/tomcat-10.1-doc/changelog.html\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1537,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1537,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1537,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1537,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1537,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1537,openSUSE-SLE-15.6-2025-1537", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1537-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1537-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251537-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1537-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039204.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat10", "tracking": { "current_release_date": "2025-05-13T02:49:09Z", "generator": { "date": "2025-05-13T02:49:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1537-1", "initial_release_date": "2025-05-13T02:49:09Z", "revision_history": [ { "date": "2025-05-13T02:49:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-doc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-embed-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-lib-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-13T02:49:09Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-13T02:49:09Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
wid-sec-w-2025-1365
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, um beliebige Befehle auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1365 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1365.json" }, { "category": "self", "summary": "WID-SEC-2025-1365 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1365" }, { "category": "external", "summary": "IBM Security Bulletin 7237317 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237317" }, { "category": "external", "summary": "IBM Security Bulletin 7237316 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237316" }, { "category": "external", "summary": "IBM Security Bulletin 7239757 vom 2025-07-15", "url": "https://www.ibm.com/support/pages/node/7239757" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T07:32:15.040+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1365", "initial_release_date": "2025-06-19T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP12 IF02", "product_id": "T044767" } }, { "category": "product_version", "name": "7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM 7.5.0 UP12 IF02", "product_id": "T044767-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0:up12_if02" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9840", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2016-9840" }, { "cve": "CVE-2020-11971", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-11971" }, { "cve": "CVE-2020-13790", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-13790" }, { "cve": "CVE-2022-49011", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2022-49011" }, { "cve": "CVE-2023-0286", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2024-12087", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12087" }, { "cve": "CVE-2024-12088", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12088" }, { "cve": "CVE-2024-12747", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12747" }, { "cve": "CVE-2024-40906", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-40906" }, { "cve": "CVE-2024-43842", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-43842" }, { "cve": "CVE-2024-53141", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53141" }, { "cve": "CVE-2024-53150", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53150" }, { "cve": "CVE-2024-53241", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53241" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24528", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-24528" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-46701", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-46701" }, { "cve": "CVE-2025-36050", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-36050" }, { "cve": "CVE-2025-33121", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33121" }, { "cve": "CVE-2025-33117", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33117" } ] }
wid-sec-w-2025-0895
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache Tomcat ist ein Web-Applikationsserver f\u00fcr verschiedene Plattformen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0895 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0895.json" }, { "category": "self", "summary": "WID-SEC-2025-0895 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0895" }, { "category": "external", "summary": "Lists Apache.org vom 2025-04-28", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" }, { "category": "external", "summary": "Lists Apache.org vom 2025-04-28", "url": "https://lists.apache.org/thread/cpklvqwvdrp4k9hmd2l3q33j0gzy4fox" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-04-28", "url": "https://seclists.org/oss-sec/2025/q2/100" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-04-28", "url": "https://seclists.org/oss-sec/2025/q2/101" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-04-28", "url": "https://github.com/advisories/GHSA-3p2h-wqq4-wf4h" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-04-28", "url": "https://github.com/advisories/GHSA-ff77-26x5-69cr" }, { "category": "external", "summary": "PoC CVE-2025-31650 vom 2025-04-29", "url": "https://github.com/tunahantekeoglu/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1521-1 vom 2025-05-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RFTKW33WAI4B3WZ5ZCAZYPZAMSCNNSM4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1537-1 vom 2025-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WLX5T7LK4QQHONBUWBDVFGFTQU32S6PX/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASTOMCAT9-2025-017 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT9-2025-017.html" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/BAM-26105" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/CONFSERVER-99686" }, { "category": "external", "summary": "IBM Security Bulletin 7234040 vom 2025-05-21", "url": "https://www.ibm.com/support/pages/node/7234040" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/CONFSERVER-99568" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASTOMCAT9-2025-018 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT9-2025-018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01521-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01537-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020935.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01882-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021460.html" }, { "category": "external", "summary": "Atlassian Security Advisory JSWSERVER-26411 vom 2025-06-17", "url": "https://confluence.atlassian.com/security/security-bulletin-june-17-2025-1574012717.html" }, { "category": "external", "summary": "Trellix 2025 Update 5 Release Notes vom 2025-06-25", "url": "https://docs.trellix.com/bundle/epolicy-orchestrator-saas-release-notes/page/UUID-bdfa33f8-426e-ec2b-a46a-a50c7743b530.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2TOMCAT9-2025-018 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2TOMCAT9-2025-018.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2TOMCAT9-2025-017 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2TOMCAT9-2025-017.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11335 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11335.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11335 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11332 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11332" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11333 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11333" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11334 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11334" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11333 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11333.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11381 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11381" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11382 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11382" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11332 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11332.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4244 vom 2025-07-22", "url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00009.html" }, { "category": "external", "summary": "HCL Security Bulletin vom 2025-08-05", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=4cd4383f3bcb26d828f8f547f4e45af6" }, { "category": "external", "summary": "IBM Security Bulletin 7241547 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241547" } ], "source_lang": "en-US", "title": "Apache Tomcat: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:50:23.660+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0895", "initial_release_date": "2025-04-28T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "2", "summary": "PoC f\u00fcr CVE-2025-31650 aufgenommen" }, { "date": "2025-05-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Atlassian und IBM aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Atlassian aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.0.6", "product": { "name": "Apache Tomcat \u003c11.0.6", "product_id": "T043183" } }, { "category": "product_version", "name": "11.0.6", "product": { "name": "Apache Tomcat 11.0.6", "product_id": "T043183-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:11.0.6" } } }, { "category": "product_version_range", "name": "\u003c10.1.40", "product": { "name": "Apache Tomcat \u003c10.1.40", "product_id": "T043184" } }, { "category": "product_version", "name": "10.1.40", "product": { "name": "Apache Tomcat 10.1.40", "product_id": "T043184-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:10.1.40" } } }, { "category": "product_version_range", "name": "\u003c9.0.104", "product": { "name": "Apache Tomcat \u003c9.0.104", "product_id": "T043185" } }, { "category": "product_version", "name": "9.0.104", "product": { "name": "Apache Tomcat 9.0.104", "product_id": "T043185-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:9.0.104" } } } ], "category": "product_name", "name": "Tomcat" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.2.4", "product": { "name": "Atlassian Bamboo \u003c10.2.4", "product_id": "T044013" } }, { "category": "product_version", "name": "10.2.4", "product": { "name": "Atlassian Bamboo 10.2.4", "product_id": "T044013-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:10.2.4" } } }, { "category": "product_version_range", "name": "\u003c9.6.13", "product": { "name": "Atlassian Bamboo \u003c9.6.13", "product_id": "T044014" } }, { "category": "product_version", "name": "9.6.13", "product": { "name": "Atlassian Bamboo 9.6.13", "product_id": "T044014-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.13" } } }, { "category": "product_version_range", "name": "\u003c11.0.1", "product": { "name": "Atlassian Bamboo \u003c11.0.1", "product_id": "T044015" } }, { "category": "product_version", "name": "11.0.1", "product": { "name": "Atlassian Bamboo 11.0.1", "product_id": "T044015-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:11.0.1" } } } ], "category": "product_name", "name": "Bamboo" }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.2", "product": { "name": "Atlassian Confluence \u003c9.2.2", "product_id": "T042904" } }, { "category": "product_version", "name": "9.2.2", "product": { "name": "Atlassian Confluence 9.2.2", "product_id": "T042904-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.2.2" } } }, { "category": "product_version_range", "name": "\u003c9.3.2", "product": { "name": "Atlassian Confluence \u003c9.3.2", "product_id": "T042906" } }, { "category": "product_version", "name": "9.3.2", "product": { "name": "Atlassian Confluence 9.3.2", "product_id": "T042906-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.3.2" } } }, { "category": "product_version_range", "name": "\u003c8.5.21", "product": { "name": "Atlassian Confluence \u003c8.5.21", "product_id": "T042909" } }, { "category": "product_version", "name": "8.5.21", "product": { "name": "Atlassian Confluence 8.5.21", "product_id": "T042909-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__8.5.21" } } }, { "category": "product_version_range", "name": "\u003c9.4.1", "product": { "name": "Atlassian Confluence \u003c9.4.1", "product_id": "T044016" } }, { "category": "product_version", "name": "9.4.1", "product": { "name": "Atlassian Confluence 9.4.1", "product_id": "T044016-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:9.4.1" } } }, { "category": "product_version_range", "name": "\u003c9.2.4", "product": { "name": "Atlassian Confluence \u003c9.2.4", "product_id": "T044017" } }, { "category": "product_version", "name": "9.2.4", "product": { "name": "Atlassian Confluence 9.2.4", "product_id": "T044017-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:9.2.4" } } }, { "category": "product_version_range", "name": "\u003c8.5.22", "product": { "name": "Atlassian Confluence \u003c8.5.22", "product_id": "T044018" } }, { "category": "product_version", "name": "8.5.22", "product": { "name": "Atlassian Confluence 8.5.22", "product_id": "T044018-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:8.5.22" } } } ], "category": "product_name", "name": "Confluence" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.6.1", "product": { "name": "Atlassian Jira \u003c10.6.1", "product_id": "T044689" } }, { "category": "product_version", "name": "10.6.1", "product": { "name": "Atlassian Jira 10.6.1", "product_id": "T044689-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.6.1" } } }, { "category": "product_version_range", "name": "\u003c10.3.6 (LTS)", "product": { "name": "Atlassian Jira \u003c10.3.6 (LTS)", "product_id": "T044691" } }, { "category": "product_version", "name": "10.3.6 (LTS)", "product": { "name": "Atlassian Jira 10.3.6 (LTS)", "product_id": "T044691-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.3.6::lts" } } } ], "category": "product_name", "name": "Jira" } ], "category": "vendor", "name": "Atlassian" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.18.2", "product": { "name": "HCL Commerce \u003c9.1.18.2", "product_id": "T045896" } }, { "category": "product_version", "name": "9.1.18.2", "product": { "name": "HCL Commerce 9.1.18.2", "product_id": "T045896-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:9.1.18.2" } } } ], "category": "product_name", "name": "Commerce" } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "10.1.0.0-10.1.0.5", "product": { "name": "IBM Integration Bus 10.1.0.0-10.1.0.5", "product_id": "T044022", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.1.0.0_-_10.1.0.5" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version", "name": "11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "1411051", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator \u003c2025 Update 5", "product_id": "T044835" } }, { "category": "product_version", "name": "2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator 2025 Update 5", "product_id": "T044835-fixed", "product_identification_helper": { "cpe": "cpe:/a:trellix:epolicy_orchestrator:2025_update_5" } } } ], "category": "product_name", "name": "ePolicy Orchestrator" } ], "category": "vendor", "name": "Trellix" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T042909", "67646", "T042904", "T004914", "T042906", "T044016", "T044015", "T045896", "T044018", "T044689", "T044017", "2951", "T002207", "T044835", "T043183", "398363", "T043184", "T043185", "T044691", "T044022", "T044014", "1411051", "T044013" ] }, "release_date": "2025-04-28T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T042909", "67646", "T042904", "T004914", "T042906", "T044016", "T044015", "T045896", "T044018", "T044689", "T044017", "2951", "T002207", "T044835", "T043183", "398363", "T043184", "T043185", "T044691", "T044022", "T044014", "1411051", "T044013" ] }, "release_date": "2025-04-28T22:00:00.000+00:00", "title": "CVE-2025-31651" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1343
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Bitbucket ist ein Git-Server zur Sourcecode-Versionskontrolle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Atlassian Bitbucket ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1343 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1343.json" }, { "category": "self", "summary": "WID-SEC-2025-1343 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1343" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-06-17", "url": "https://confluence.atlassian.com/security/security-bulletin-june-17-2025-1574012717.html" }, { "category": "external", "summary": "PoC f\u00fcr CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" } ], "source_lang": "en-US", "title": "Atlassian Bitbucket: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-06-17T22:00:00.000+00:00", "generator": { "date": "2025-06-18T09:35:32.102+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-1343", "initial_release_date": "2025-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.6.2 Data Center", "product": { "name": "Atlassian Bitbucket \u003c9.6.2 Data Center", "product_id": "T044698" } }, { "category": "product_version", "name": "9.6.2 Data Center", "product": { "name": "Atlassian Bitbucket 9.6.2 Data Center", "product_id": "T044698-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bitbucket:9.6.2_data_center" } } }, { "category": "product_version_range", "name": "\u003c9.5.2 Data Center", "product": { "name": "Atlassian Bitbucket \u003c9.5.2 Data Center", "product_id": "T044699" } }, { "category": "product_version", "name": "9.5.2 Data Center", "product": { "name": "Atlassian Bitbucket 9.5.2 Data Center", "product_id": "T044699-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bitbucket:9.5.2_data_center" } } }, { "category": "product_version_range", "name": "\u003c9.4.6 LTS", "product": { "name": "Atlassian Bitbucket \u003c9.4.6 LTS", "product_id": "T044700" } }, { "category": "product_version", "name": "9.4.6 LTS", "product": { "name": "Atlassian Bitbucket 9.4.6 LTS", "product_id": "T044700-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bitbucket:9.4.6_lts" } } }, { "category": "product_version_range", "name": "\u003c8.19.18 LTS Data Center", "product": { "name": "Atlassian Bitbucket \u003c8.19.18 LTS Data Center", "product_id": "T044704" } }, { "category": "product_version", "name": "8.19.18 LTS Data Center", "product": { "name": "Atlassian Bitbucket 8.19.18 LTS Data Center", "product_id": "T044704-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bitbucket:8.19.18_lts_data_center" } } }, { "category": "product_version_range", "name": "\u003c8.9.27 LTS", "product": { "name": "Atlassian Bitbucket \u003c8.9.27 LTS", "product_id": "T044705" } }, { "category": "product_version", "name": "8.9.27 LTS", "product": { "name": "Atlassian Bitbucket 8.9.27 LTS", "product_id": "T044705-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bitbucket:8.9.27_lts" } } } ], "category": "product_name", "name": "Bitbucket" } ], "category": "vendor", "name": "Atlassian" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T044698", "T044700", "T044699", "T044704", "T044705" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T044698", "T044700", "T044699", "T044704", "T044705" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044698", "T044700", "T044699", "T044704", "T044705" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-31650" } ] }
rhsa-2025:11332
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat9 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and participatory environment and released under the Apache Software License version 2.0. Tomcat is intended to be a collaboration of the best-of-breed developers from around the world.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11332", "url": "https://access.redhat.com/errata/RHSA-2025:11332" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11332.json" } ], "title": "Red Hat Security Advisory: tomcat9 security update", "tracking": { "current_release_date": "2025-08-03T09:25:55+00:00", "generator": { "date": "2025-08-03T09:25:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11332", "initial_release_date": "2025-07-16T15:19:33+00:00", "revision_history": [ { "date": "2025-07-16T15:19:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-16T15:19:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat9-1:9.0.87-5.el10_0.1.src", "product": { "name": "tomcat9-1:9.0.87-5.el10_0.1.src", "product_id": "tomcat9-1:9.0.87-5.el10_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9@9.0.87-5.el10_0.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat9-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-admin-webapps@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-docs-webapp@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-el-3.0-api@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-jsp-2.3-api@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-lib@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-servlet-4.0-api@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch", "product": { "name": "tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch", "product_id": "tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat9-webapps@9.0.87-5.el10_0.1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat9-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-1:9.0.87-5.el10_0.1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src" }, "product_reference": "tomcat9-1:9.0.87-5.el10_0.1.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-lib-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" }, "product_reference": "tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:19:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11332" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:19:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11332" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-1:9.0.87-5.el10_0.1.src", "AppStream-10.0.Z:tomcat9-admin-webapps-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-docs-webapp-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-el-3.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-jsp-2.3-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-lib-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-servlet-4.0-api-1:9.0.87-5.el10_0.1.noarch", "AppStream-10.0.Z:tomcat9-webapps-1:9.0.87-5.el10_0.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:11382
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11382", "url": "https://access.redhat.com/errata/RHSA-2025:11382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11382.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2025-08-03T09:25:58+00:00", "generator": { "date": "2025-08-03T09:25:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11382", "initial_release_date": "2025-07-17T11:05:31+00:00", "revision_history": [ { "date": "2025-07-17T11:05:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-17T11:05:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_8.5.src", "product": { "name": "tomcat-1:9.0.87-1.el8_8.5.src", "product_id": "tomcat-1:9.0.87-1.el8_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_8.5?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.5.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T11:05:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11382" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T11:05:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11382" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-1:9.0.87-1.el8_8.5.src", "AppStream-8.8.0.Z.TUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-lib-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.5.noarch", "AppStream-8.8.0.Z.TUS:tomcat-webapps-1:9.0.87-1.el8_8.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:4521
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.8 on Red Hat Enterprise Linux versions 7, 8, and 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.4 serves as a replacement for Red Hat JBoss Web Server 5.8.3. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation [jws-5] (CVE-2024-56337)\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame [jws-5] (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4521", "url": "https://access.redhat.com/errata/RHSA-2025:4521" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_4_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_4_release_notes/index" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4521.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.4 release and security update", "tracking": { "current_release_date": "2025-08-03T09:27:45+00:00", "generator": { "date": "2025-08-03T09:27:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4521", "initial_release_date": "2025-05-08T12:17:27+00:00", "revision_history": [ { "date": "2025-05-08T12:17:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-19T10:13:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:27:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 9", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el9jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk11@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk8@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-11.redhat_00010.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-11.redhat_00010.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-11.redhat_00010.1.el9jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-08T12:17:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4521" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-08T12:17:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4521" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-11.redhat_00010.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-11.redhat_00010.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-11.redhat_00010.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:4522
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 5.8.4 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.4 serves as a replacement for Red Hat JBoss Web Server 5.8.3. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation [jws-5] (CVE-2024-56337)\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame [jws-5] (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4522", "url": "https://access.redhat.com/errata/RHSA-2025:4522" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_4_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_4_release_notes/index" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4522.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.4 release and security update", "tracking": { "current_release_date": "2025-08-03T09:27:35+00:00", "generator": { "date": "2025-08-03T09:27:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4522", "initial_release_date": "2025-05-08T12:15:06+00:00", "revision_history": [ { "date": "2025-05-08T12:15:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-19T10:13:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:27:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5", "product": { "name": "Red Hat JBoss Web Server 5", "product_id": "Red Hat JBoss Web Server 5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-08T12:15:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4522" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-08T12:15:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4522" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:11381
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11381", "url": "https://access.redhat.com/errata/RHSA-2025:11381" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11381.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2025-08-03T09:25:49+00:00", "generator": { "date": "2025-08-03T09:25:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11381", "initial_release_date": "2025-07-17T10:53:55+00:00", "revision_history": [ { "date": "2025-07-17T10:53:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-17T10:53:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_2.4.src", "product": { "name": "tomcat-1:9.0.87-1.el9_2.4.src", "product_id": "tomcat-1:9.0.87-1.el9_2.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el9_2.4.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el9_2.4.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_2.4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src" }, "product_reference": "tomcat-1:9.0.87-1.el9_2.4.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T10:53:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11381" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T10:53:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11381" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-1:9.0.87-1.el9_2.4.src", "AppStream-9.2.0.Z.E4S:tomcat-admin-webapps-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-docs-webapp-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-el-3.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-lib-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.4.noarch", "AppStream-9.2.0.Z.E4S:tomcat-webapps-1:9.0.87-1.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:3608
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 6.1 is now available for Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.0 serves as a replacement for Red Hat JBoss Web Server 6.0.5. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* org.apache.tomcat/tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API [jws-6] (CVE-2024-52316)\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-6] (CVE-2025-24813)\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame [jws-6] (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3608", "url": "https://access.redhat.com/errata/RHSA-2025:3608" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index" }, { "category": "external", "summary": "2326972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326972" }, { "category": "external", "summary": "2351129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351129" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3608.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.0 release and security update", "tracking": { "current_release_date": "2025-08-03T13:24:39+00:00", "generator": { "date": "2025-08-03T13:24:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3608", "initial_release_date": "2025-04-07T17:03:27+00:00", "revision_history": [ { "date": "2025-04-07T17:03:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-19T10:13:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:24:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 6.1 for RHEL 9", "product": { "name": "Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "product": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "product_id": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "product": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "product_id": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "product": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "product_id": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "product": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "product_id": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el9jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "product": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "product_id": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el9jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "product": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "product_id": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el9jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "product": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "product_id": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-6.redhat_00007.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "product": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "product_id": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-6.redhat_00007.1.el9jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "product": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "product_id": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el8jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "product": { "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "product_id": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native-debuginfo@1.3.1-1.redhat_1.el8jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "product": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "product_id": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el9jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "product": { "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "product_id": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-native-debuginfo@1.3.1-1.redhat_1.el9jws?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src" }, "product_reference": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src" }, "product_reference": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src" }, "product_reference": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64" }, "product_reference": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64" }, "product_reference": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", "product_id": "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src" }, "product_reference": "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src" }, "product_reference": "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src" }, "product_reference": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64" }, "product_reference": "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64" }, "product_reference": "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", "product_id": "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-52316", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2024-11-18T12:00:54.223330+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326972" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat when configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component. This vulnerability allows authentication bypass via improperly handled exceptions during the authentication process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has assessed this flaw at Attack Complexity as High, and impact metrics Confidentiality and Integrity as High, with a resultant base flaw Security Impact of Important. However, the factors involved in successful exploitation--usage of a custom Jakarta ServerAuthContext component, possible mishandling of exception management in that custom component, and failure in such a way as to allow a failed authentication to proceed in that exception mishandling--are sufficiently unlikely, such that Apache determined the impact to be Low. While Red Hat concurs with the worst-case assessment of Important for the base flaw, all products are assessed as Low, per individual risk assessment and in concurrence with Apache\u0027s rating.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ], "known_not_affected": [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52316" }, { "category": "external", "summary": "RHBZ#2326972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52316" }, { "category": "external", "summary": "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", "url": "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928" } ], "release_date": "2024-11-18T11:32:22.072000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:03:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3608" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API" }, { "cve": "CVE-2025-24813", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-10T17:00:47.696071+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351129" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled\u00a0Default Servlet\u00a0in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ], "known_not_affected": [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24813" }, { "category": "external", "summary": "RHBZ#2351129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24813" }, { "category": "external", "summary": "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", "url": "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-10T16:44:03.715000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:03:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3608" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-04-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:03:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3608" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:3609
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 6.1.0 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.0 serves as a replacement for Red Hat JBoss Web Server 6.0.5. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* org.apache.tomcat/tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API [jws-6] (CVE-2024-52316)\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-6] (CVE-2025-24813)\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame [jws-6] (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3609", "url": "https://access.redhat.com/errata/RHSA-2025:3609" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index" }, { "category": "external", "summary": "2326972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326972" }, { "category": "external", "summary": "2351129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351129" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3609.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.0 release and security update", "tracking": { "current_release_date": "2025-08-03T13:24:29+00:00", "generator": { "date": "2025-08-03T13:24:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3609", "initial_release_date": "2025-04-07T17:01:23+00:00", "revision_history": [ { "date": "2025-04-07T17:01:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-19T10:12:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:24:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6", "product": { "name": "Red Hat JBoss Web Server 6", "product_id": "Red Hat JBoss Web Server 6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-52316", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2024-11-18T12:00:54.223330+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326972" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat when configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component. This vulnerability allows authentication bypass via improperly handled exceptions during the authentication process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has assessed this flaw at Attack Complexity as High, and impact metrics Confidentiality and Integrity as High, with a resultant base flaw Security Impact of Important. However, the factors involved in successful exploitation--usage of a custom Jakarta ServerAuthContext component, possible mishandling of exception management in that custom component, and failure in such a way as to allow a failed authentication to proceed in that exception mishandling--are sufficiently unlikely, such that Apache determined the impact to be Low. While Red Hat concurs with the worst-case assessment of Important for the base flaw, all products are assessed as Low, per individual risk assessment and in concurrence with Apache\u0027s rating.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52316" }, { "category": "external", "summary": "RHBZ#2326972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52316" }, { "category": "external", "summary": "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", "url": "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928" } ], "release_date": "2024-11-18T11:32:22.072000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:01:23+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3609" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API" }, { "cve": "CVE-2025-24813", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-10T17:00:47.696071+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351129" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled\u00a0Default Servlet\u00a0in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24813" }, { "category": "external", "summary": "RHBZ#2351129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24813" }, { "category": "external", "summary": "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", "url": "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-10T16:44:03.715000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:01:23+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3609" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-04-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-07T17:01:23+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3609" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Web Server 6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:11333
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11333", "url": "https://access.redhat.com/errata/RHSA-2025:11333" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11333.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2025-08-03T09:25:22+00:00", "generator": { "date": "2025-08-03T09:25:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11333", "initial_release_date": "2025-07-16T15:30:03+00:00", "revision_history": [ { "date": "2025-07-16T15:30:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-16T15:30:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_10.4.src", "product": { "name": "tomcat-1:9.0.87-1.el8_10.4.src", "product_id": "tomcat-1:9.0.87-1.el8_10.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el8_10.4.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el8_10.4.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_10.4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_10.4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src" }, "product_reference": "tomcat-1:9.0.87-1.el8_10.4.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:30:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11333" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:30:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11333" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:11334
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11334", "url": "https://access.redhat.com/errata/RHSA-2025:11334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11334.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2025-08-03T09:25:30+00:00", "generator": { "date": "2025-08-03T09:25:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11334", "initial_release_date": "2025-07-16T15:25:28+00:00", "revision_history": [ { "date": "2025-07-16T15:25:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-16T15:25:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_4.4.src", "product": { "name": "tomcat-1:9.0.87-1.el9_4.4.src", "product_id": "tomcat-1:9.0.87-1.el9_4.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el9_4.4.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el9_4.4.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el9_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_4.4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_4.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src" }, "product_reference": "tomcat-1:9.0.87-1.el9_4.4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el9_4.4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11334" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11334" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.4.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.4.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
rhsa-2025:11335
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation (CVE-2024-56337)\n\n* tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame (CVE-2025-31650)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11335", "url": "https://access.redhat.com/errata/RHSA-2025:11335" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11335.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2025-08-03T09:25:39+00:00", "generator": { "date": "2025-08-03T09:25:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11335", "initial_release_date": "2025-07-16T15:28:33+00:00", "revision_history": [ { "date": "2025-07-16T15:28:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-16T15:28:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T09:25:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-3.el9_6.1.src", "product": { "name": "tomcat-1:9.0.87-3.el9_6.1.src", "product_id": "tomcat-1:9.0.87-3.el9_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-3.el9_6.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-3.el9_6.1.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-3.el9_6.1.noarch", "product_id": "tomcat-webapps-1:9.0.87-3.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-3.el9_6.1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-3.el9_6.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src" }, "product_reference": "tomcat-1:9.0.87-3.el9_6.1.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-3.el9_6.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-3.el9_6.1.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2024-12-20T16:00:45.883126+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333521" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2024-50379 in Apache Tomcat was insufficient to mitigate the issue fully. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is marked as moderate rather than important due to the specific conditions required for exploitation. For the attack to succeed, the server must be running on a case-insensitive file system (e.g., Windows or macOS) and have the default servlet enabled with write permissions \u2014a configuration that is not common in production-grade environments. Additionally, the attacker must gain the ability to upload files to a writable directory and exploit a race condition to execute them as JSP files, which introduces a level of complexity and timing dependency.\n\nThe pki-servlet-engine package has been obsoleted by the tomcat package as of Red Hat Enterprise Linux 8.9 so no fixes for the servlet engine would be made available.\n\nAlthough Red Hat Satellite Server\u2014 via its Candlepin component\u2014 employs the use of Tomcat, Satellite is itself not considered Affected. Satellite does not provide the Tomcat package\u2014 it is inherited from the underlying RHEL Operating System. Users of Red Hat Satellite are advised to refer to the impact state of the Tomcat package provided by the version of RHEL underpinning the Satellite Server instance, as any errata will be provided via RHEL Application Stream repositories.\n \nIt should be noted that a successful attack requires the server be running on a case-insensitive file system. As Satellite only runs on RHEL\u2014 and RHEL employs case-sensitive filesystems by default\u2014 a typical Satellite server instance is not vulnerable. Additionally, a successful attack also requires the server have the default servlet enabled with write permissions\u2013 a condition which does not exist in a default Satellite deployment. Again, a typical Satellite server instance is not vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56337" }, { "category": "external", "summary": "RHBZ#2333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56337" }, { "category": "external", "summary": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp", "url": "https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50379" } ], "release_date": "2024-12-20T15:28:54.738000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:28:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11335" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incomplete fix for CVE-2024-50379 - RCE due to TOCTOU issue in JSP compilation" }, { "cve": "CVE-2025-31650", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-04-28T20:00:59.032884+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362783" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. This vulnerability allows an application-level denial of service (DoS), causing it to become unresponsive or slow via maliciously crafted HTTP/2 prioritization headers. It performs an incomplete cleanup of failed requests, which triggers a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This is marked as Important vulnerability rather than a Moderate flaw because it introduces a reliable, unauthenticated denial-of-service (DoS) vector that exploits the core request-handling mechanism in Apache Tomcat. Specifically, the improper handling of invalid HTTP/2 Priority headers results in incomplete memory deallocation, creating a server-side memory leak. Unlike transient request errors that are gracefully handled and discarded, these malformed requests accumulate residual memory allocations over time. \n\nThis means an attacker can trigger an OutOfMemoryException simply by sending a large volume of crafted HTTP/2 requests, effectively rendering the server non-functional without needing authentication or access to specific endpoints. Given that HTTP/2 is widely used in production environments to improve performance, this vulnerability targets a default, high-traffic pathway, making it more impactful.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "RHBZ#2362783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "category": "external", "summary": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" } ], "release_date": "2025-04-28T19:14:31.107000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-16T15:28:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11335" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-1:9.0.87-3.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-3.el9_6.1.noarch", "AppStream-9.6.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-3.el9_6.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame" } ] }
opensuse-su-2025:15048-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tomcat-9.0.104-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tomcat-9.0.104-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15048", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15048-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "tomcat-9.0.104-1.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15048-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.aarch64", "product": { "name": "tomcat-9.0.104-1.1.aarch64", "product_id": "tomcat-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "product_id": "tomcat-admin-webapps-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "product_id": "tomcat-docs-webapp-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.aarch64", "product": { "name": "tomcat-embed-9.0.104-1.1.aarch64", "product_id": "tomcat-embed-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.aarch64", "product": { "name": "tomcat-javadoc-9.0.104-1.1.aarch64", "product_id": "tomcat-javadoc-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.aarch64", "product": { "name": "tomcat-jsvc-9.0.104-1.1.aarch64", "product_id": "tomcat-jsvc-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.aarch64", "product": { "name": "tomcat-lib-9.0.104-1.1.aarch64", "product_id": "tomcat-lib-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.aarch64", "product": { "name": "tomcat-webapps-9.0.104-1.1.aarch64", "product_id": "tomcat-webapps-9.0.104-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-9.0.104-1.1.ppc64le", "product_id": "tomcat-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "product_id": "tomcat-admin-webapps-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "product_id": "tomcat-docs-webapp-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-embed-9.0.104-1.1.ppc64le", "product_id": "tomcat-embed-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-javadoc-9.0.104-1.1.ppc64le", "product_id": "tomcat-javadoc-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-jsvc-9.0.104-1.1.ppc64le", "product_id": "tomcat-jsvc-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-lib-9.0.104-1.1.ppc64le", "product_id": "tomcat-lib-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-webapps-9.0.104-1.1.ppc64le", "product_id": "tomcat-webapps-9.0.104-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.s390x", "product": { "name": "tomcat-9.0.104-1.1.s390x", "product_id": "tomcat-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.s390x", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.s390x", "product_id": "tomcat-admin-webapps-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.s390x", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.s390x", "product_id": "tomcat-docs-webapp-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.s390x", "product": { "name": "tomcat-embed-9.0.104-1.1.s390x", "product_id": "tomcat-embed-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.s390x", "product": { "name": "tomcat-javadoc-9.0.104-1.1.s390x", "product_id": "tomcat-javadoc-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.s390x", "product": { "name": "tomcat-jsvc-9.0.104-1.1.s390x", "product_id": "tomcat-jsvc-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.s390x", "product": { "name": "tomcat-lib-9.0.104-1.1.s390x", "product_id": "tomcat-lib-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.s390x", "product": { "name": "tomcat-webapps-9.0.104-1.1.s390x", "product_id": "tomcat-webapps-9.0.104-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.x86_64", "product": { "name": "tomcat-9.0.104-1.1.x86_64", "product_id": "tomcat-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "product_id": "tomcat-admin-webapps-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "product_id": "tomcat-docs-webapp-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.x86_64", "product": { "name": "tomcat-embed-9.0.104-1.1.x86_64", "product_id": "tomcat-embed-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.x86_64", "product": { "name": "tomcat-javadoc-9.0.104-1.1.x86_64", "product_id": "tomcat-javadoc-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.x86_64", "product": { "name": "tomcat-jsvc-9.0.104-1.1.x86_64", "product_id": "tomcat-jsvc-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.x86_64", "product": { "name": "tomcat-lib-9.0.104-1.1.x86_64", "product_id": "tomcat-lib-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.x86_64", "product": { "name": "tomcat-webapps-9.0.104-1.1.x86_64", "product_id": "tomcat-webapps-9.0.104-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x" }, "product_reference": "tomcat-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-embed-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-embed-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x" }, "product_reference": "tomcat-embed-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-embed-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-lib-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-lib-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x" }, "product_reference": "tomcat-lib-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-lib-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-webapps-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-webapps-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x" }, "product_reference": "tomcat-webapps-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-webapps-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
opensuse-su-2025:15049-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tomcat10-10.1.40-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tomcat10-10.1.40-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15049", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15049-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "tomcat10-10.1.40-1.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15049-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-10.1.40-1.1.aarch64", "product_id": "tomcat10-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-doc-10.1.40-1.1.aarch64", "product_id": "tomcat10-doc-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-embed-10.1.40-1.1.aarch64", "product_id": "tomcat10-embed-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.aarch64", "product_id": "tomcat10-jsvc-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-lib-10.1.40-1.1.aarch64", "product_id": "tomcat10-lib-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-webapps-10.1.40-1.1.aarch64", "product_id": "tomcat10-webapps-10.1.40-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-10.1.40-1.1.ppc64le", "product_id": "tomcat10-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-doc-10.1.40-1.1.ppc64le", "product_id": "tomcat10-doc-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-embed-10.1.40-1.1.ppc64le", "product_id": "tomcat10-embed-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "product_id": "tomcat10-jsvc-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-lib-10.1.40-1.1.ppc64le", "product_id": "tomcat10-lib-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-webapps-10.1.40-1.1.ppc64le", "product_id": "tomcat10-webapps-10.1.40-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.s390x", "product": { "name": "tomcat10-10.1.40-1.1.s390x", "product_id": "tomcat10-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.s390x", "product": { "name": "tomcat10-doc-10.1.40-1.1.s390x", "product_id": "tomcat10-doc-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.s390x", "product": { "name": "tomcat10-embed-10.1.40-1.1.s390x", "product_id": "tomcat10-embed-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.s390x", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.s390x", "product_id": "tomcat10-jsvc-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.s390x", "product": { "name": "tomcat10-lib-10.1.40-1.1.s390x", "product_id": "tomcat10-lib-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.s390x", "product": { "name": "tomcat10-webapps-10.1.40-1.1.s390x", "product_id": "tomcat10-webapps-10.1.40-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-10.1.40-1.1.x86_64", "product_id": "tomcat10-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-doc-10.1.40-1.1.x86_64", "product_id": "tomcat10-doc-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-embed-10.1.40-1.1.x86_64", "product_id": "tomcat10-embed-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.x86_64", "product_id": "tomcat10-jsvc-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-lib-10.1.40-1.1.x86_64", "product_id": "tomcat10-lib-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-webapps-10.1.40-1.1.x86_64", "product_id": "tomcat10-webapps-10.1.40-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-doc-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-doc-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-doc-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-doc-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-embed-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-embed-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-embed-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-embed-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-lib-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-lib-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-lib-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-lib-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
fkie_cve-2025-31650
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
▶ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826 | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/04/28/2 | Mailing List, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | tomcat | * | |
apache | tomcat | * | |
apache | tomcat | * | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 | |
apache | tomcat | 11.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F4F87EB-0046-4BAA-91C8-C60C60425186", "versionEndExcluding": "9.0.104", "versionStartIncluding": "9.0.76", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC8AA6F-0BB4-4075-8F2B-DE39FD9A2BD8", "versionEndExcluding": "10.1.40", "versionStartIncluding": "10.1.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "45AB4386-DB38-4808-924A-617CECE9F939", "versionEndExcluding": "11.0.6", "versionStartIncluding": "11.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:*", "matchCriteriaId": "57088BDD-A136-45EF-A8A1-2EBF79CEC2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:*", "matchCriteriaId": "B32D1D7A-A04F-444E-8F45-BB9A9E4B0199", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone12:*:*:*:*:*:*", "matchCriteriaId": "0092FB35-3B00-484F-A24D-7828396A4FF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone13:*:*:*:*:*:*", "matchCriteriaId": "CB557E88-FA9D-4B69-AA6F-EAEE7F9B01AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone14:*:*:*:*:*:*", "matchCriteriaId": "72D3C6F1-84FA-4F82-96C1-9A8DA1C1F30F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone15:*:*:*:*:*:*", "matchCriteriaId": "3521C81B-37D9-48FC-9540-D0D333B9A4A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone16:*:*:*:*:*:*", "matchCriteriaId": "02A84634-A8F2-4BA9-B9F3-BEF36AEC5480", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone17:*:*:*:*:*:*", "matchCriteriaId": "ECBBC1F1-C86B-40AF-B740-A99F6B27682A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone18:*:*:*:*:*:*", "matchCriteriaId": "9D2206B2-F3FF-43F2-B3E2-3CAAC64C691D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone19:*:*:*:*:*:*", "matchCriteriaId": "0495A538-4102-40D0-A35C-0179CFD52A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*", "matchCriteriaId": "2AAD52CE-94F5-4F98-A027-9A7E68818CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone20:*:*:*:*:*:*", "matchCriteriaId": "77BA6600-0890-4BA1-B447-EC1746BAB4FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone21:*:*:*:*:*:*", "matchCriteriaId": "7914D26B-CBD6-4846-9BD3-403708D69319", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone22:*:*:*:*:*:*", "matchCriteriaId": "123C6285-03BE-49FC-B821-8BDB25D02863", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone23:*:*:*:*:*:*", "matchCriteriaId": "8A28C2E2-B7BC-46CE-94E4-AE3EF172AA47", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone24:*:*:*:*:*:*", "matchCriteriaId": "069B0D8E-8223-4C4E-A834-C6235D6C3450", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone25:*:*:*:*:*:*", "matchCriteriaId": "E6282085-5716-4874-B0B0-180ECDEE128F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*", "matchCriteriaId": "F1F981F5-035A-4EDD-8A9F-481EE8BC7FF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*", "matchCriteriaId": "03A171AF-2EC8-4422-912C-547CDB58CAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:*", "matchCriteriaId": "538E68C4-0BA4-495F-AEF8-4EF6EE7963CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:*", "matchCriteriaId": "49350A6E-5E1D-45B2-A874-3B8601B3ADCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:*", "matchCriteriaId": "5F50942F-DF54-46C0-8371-9A476DD3EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:*", "matchCriteriaId": "D12C2C95-B79F-4AA4-8CE3-99A3EE7991AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*", "matchCriteriaId": "98792138-DD56-42DF-9612-3BDC65EEC117", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue." }, { "lang": "es", "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache Tomcat. La gesti\u00f3n incorrecta de errores en algunos encabezados de prioridad HTTP no v\u00e1lidos provoc\u00f3 una limpieza incompleta de la solicitud fallida, lo que gener\u00f3 una fuga de memoria. Un gran n\u00famero de solicitudes de este tipo podr\u00eda generar una excepci\u00f3n OutOfMemoryException, lo que resulta en una denegaci\u00f3n de servicio. Este problema afecta a Apache Tomcat: de la 9.0.76 a la 9.0.102, de la 10.1.10 a la 10.1.39 y de la 11.0.0-M2 a la 11.0.5. Se recomienda actualizar a las versiones 9.0.104, 10.1.40 o 11.0.6, que solucionan el problema." } ], "id": "CVE-2025-31650", "lastModified": "2025-08-08T12:15:27.817", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-28T20:15:20.653", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2025/04/28/2" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-459" } ], "source": "security@apache.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-459" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
ghsa-3p2h-wqq4-wf4h
Vulnerability from github
Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.
This issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.90 though 8.5.100.
Users are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.102" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "9.0.76" }, { "fixed": "9.0.104" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "10.1.10" }, { "fixed": "10.1.40" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M2" }, { "fixed": "11.0.6" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.102" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "9.0.76" }, { "fixed": "9.0.104" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "10.1.10" }, { "fixed": "10.1.40" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M2" }, { "fixed": "11.0.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "last_affected": "8.5.100" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "last_affected": "8.5.100" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-31650" ], "database_specific": { "cwe_ids": [ "CWE-459", "CWE-460" ], "github_reviewed": true, "github_reviewed_at": "2025-04-29T14:59:22Z", "nvd_published_at": "2025-04-28T20:15:20Z", "severity": "MODERATE" }, "details": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.90 though 8.5.100.\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "id": "GHSA-3p2h-wqq4-wf4h", "modified": "2025-08-08T18:52:38Z", "published": "2025-04-28T21:30:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31650" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/1eef1dc459c45f1e421d8bd25ef340fc1cc34edc" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/40ae788c2e64d018b4e58cd4210bb96434d0100d" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/75554da2fc5574862510ae6f0d7b3d78937f1d40" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/8cc3b8fb3f2d8d4d6a757e014f19d1fafa948a60" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/b7674782679e1514a0d154166b1d04d38aaac4a9" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/b98e74f517b36929f4208506e5adad22cb767baa" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/cba1a0fe1289ee7f5dd46c61c38d1e1ac5437bff" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/ded0285b96b4d3f5560dfc8856ad5ec4a9b50ba9" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/f619e6a05029538886d5a9d987925d573b5bb8c2" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-10.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-11.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-9.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/04/28/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U", "type": "CVSS_V4" } ], "summary": "Apache Tomcat Denial of Service via invalid HTTP priority header" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.