Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-31651 (GCVE-0-2025-31651)
Vulnerability from cvelistv5
- CWE-116 - Improper Encoding or Escaping of Output
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.5 Version: 10.1.0-M1 ≤ 10.1.39 Version: 9.0.0.M1 ≤ 9.0.102 Version: 8.5.0 ≤ 8.5.100 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-04-28T22:02:47.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/04/28/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-31651", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-29T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T03:55:44.140Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.5", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.39", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.102", "status": "affected", "version": "9.0.0.M1", "versionType": "semver" }, { "lessThanOrEqual": "8.5.100", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThan": "8.5.0", "status": "unknown", "version": "8.0.0.RC1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "COSCO Shipping Lines DIC" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u0026nbsp;For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\u003cbr\u003eThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.\u003c/p\u003e" } ], "value": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u00a0For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue." } ], "metrics": [ { "other": { "content": { "text": "low" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-116", "description": "CWE-116 Improper Encoding or Escaping of Output", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-08T11:49:29.178Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/list.html?announce@tomcat.apache.org" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Tomcat: Bypass of rules in Rewrite Valve", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-31651", "datePublished": "2025-04-28T19:17:21.721Z", "dateReserved": "2025-03-31T12:25:25.164Z", "dateUpdated": "2025-08-08T11:49:29.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-31651\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-04-28T20:15:20.783\",\"lastModified\":\"2025-08-08T12:15:28.023\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u00a0For a subset of unlikely rewrite rule configurations, it was possible \\nfor a specially crafted request to bypass some rewrite rules. If those \\nrewrite rules effectively enforced security constraints, those \\nconstraints could be bypassed.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\\nThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \\nmay also be affected.\\n\\n\\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de neutralizaci\u00f3n incorrecta de secuencias de escape, metadatos o de control en Apache Tomcat. En un subconjunto de configuraciones improbables de reglas de reescritura, una solicitud especialmente manipulada pod\u00eda eludir algunas reglas de reescritura. Si dichas reglas aplicaban restricciones de seguridad de forma eficaz, estas pod\u00edan eludirse. Este problema afecta a Apache Tomcat: de la 11.0.0-M1 a la 11.0.5, de la 10.1.0-M1 a la 10.1.39 y de la 9.0.0.M1 a la 9.0.102. Se recomienda a los usuarios actualizar a la versi\u00f3n [FIXED_VERSION], que soluciona el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-116\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-116\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndExcluding\":\"9.0.104\",\"matchCriteriaId\":\"BB09D245-9455-444D-8265-743642DD53C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.1.0\",\"versionEndExcluding\":\"10.1.40\",\"matchCriteriaId\":\"E5BD6C26-75CE-4DDC-BF4D-5A5187BD4CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndExcluding\":\"11.0.6\",\"matchCriteriaId\":\"9331B3B3-C3C4-4D12-BE11-043F6614B2D3\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/list.html?announce@tomcat.apache.org\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/28/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/28/3\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-28T22:02:47.596Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-31651\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-06T20:12:56.526163Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-06T20:12:30.307Z\"}}], \"cna\": {\"title\": \"Apache Tomcat: Bypass of rules in Rewrite Valve\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"COSCO Shipping Lines DIC\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"low\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Tomcat\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.0.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"11.0.5\"}, {\"status\": \"affected\", \"version\": \"10.1.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"10.1.39\"}, {\"status\": \"affected\", \"version\": \"9.0.0.M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"9.0.102\"}, {\"status\": \"affected\", \"version\": \"8.5.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"8.5.100\"}, {\"status\": \"unknown\", \"version\": \"8.0.0.RC1\", \"lessThan\": \"8.5.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/list.html?announce@tomcat.apache.org\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\\u00a0For a subset of unlikely rewrite rule configurations, it was possible \\nfor a specially crafted request to bypass some rewrite rules. If those \\nrewrite rules effectively enforced security constraints, those \\nconstraints could be bypassed.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\\nThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \\nmay also be affected.\\n\\n\\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eImproper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u0026nbsp;For a subset of unlikely rewrite rule configurations, it was possible \\nfor a specially crafted request to bypass some rewrite rules. If those \\nrewrite rules effectively enforced security constraints, those \\nconstraints could be bypassed.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\u003cbr\u003eThe following versions were EOL at the time the CVE was created but are \\nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \\nmay also be affected.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-116\", \"description\": \"CWE-116 Improper Encoding or Escaping of Output\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-08-08T11:49:29.178Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-31651\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-08T11:49:29.178Z\", \"dateReserved\": \"2025-03-31T12:25:25.164Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-04-28T19:17:21.721Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2025-1565
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Retail Applications ist eine Sammlung von Produkten zur Unterst\u00fctzung u. a. von Handelsfirmen und der Gastronomie.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Retail Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1565 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1565.json" }, { "category": "self", "summary": "WID-SEC-2025-1565 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1565" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Retail Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixRAPP" } ], "source_lang": "en-US", "title": "Oracle Retail Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:56.910+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1565", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "16.0.3", "product": { "name": "Oracle Retail Applications 16.0.3", "product_id": "T019034", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:16.0.3" } } }, { "category": "product_version", "name": "19.0.1", "product": { "name": "Oracle Retail Applications 19.0.1", "product_id": "T019038", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:19.0.1" } } }, { "category": "product_version", "name": "15.0.3.1", "product": { "name": "Oracle Retail Applications 15.0.3.1", "product_id": "T019909", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3.1" } } }, { "category": "product_version", "name": "14.1.3.2", "product": { "name": "Oracle Retail Applications 14.1.3.2", "product_id": "T019910", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:14.1.3.2" } } }, { "category": "product_version", "name": "20.0.1", "product": { "name": "Oracle Retail Applications 20.0.1", "product_id": "T019911", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.1" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Retail Applications 15.0.3", "product_id": "T020721", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3" } } }, { "category": "product_version", "name": "21.0.0", "product": { "name": "Oracle Retail Applications 21.0.0", "product_id": "T022878", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.0" } } }, { "category": "product_version", "name": "13.2.5", "product": { "name": "Oracle Retail Applications 13.2.5", "product_id": "T023957", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:13.2.5" } } }, { "category": "product_version", "name": "22.0.0", "product": { "name": "Oracle Retail Applications 22.0.0", "product_id": "T030616", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.0" } } }, { "category": "product_version", "name": "23.0.0", "product": { "name": "Oracle Retail Applications 23.0.0", "product_id": "T032127", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.0" } } }, { "category": "product_version", "name": "20.0.5", "product": { "name": "Oracle Retail Applications 20.0.5", "product_id": "T042831", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.5" } } }, { "category": "product_version", "name": "21.0.4", "product": { "name": "Oracle Retail Applications 21.0.4", "product_id": "T042832", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.4" } } }, { "category": "product_version", "name": "22.0.2", "product": { "name": "Oracle Retail Applications 22.0.2", "product_id": "T042833", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.2" } } }, { "category": "product_version", "name": "23.0.2", "product": { "name": "Oracle Retail Applications 23.0.2", "product_id": "T042834", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.2" } } }, { "category": "product_version", "name": "24.0.1", "product": { "name": "Oracle Retail Applications 24.0.1", "product_id": "T042835", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:24.0.1" } } } ], "category": "product_name", "name": "Retail Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1365
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, um beliebige Befehle auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1365 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1365.json" }, { "category": "self", "summary": "WID-SEC-2025-1365 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1365" }, { "category": "external", "summary": "IBM Security Bulletin 7237317 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237317" }, { "category": "external", "summary": "IBM Security Bulletin 7237316 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237316" }, { "category": "external", "summary": "IBM Security Bulletin 7239757 vom 2025-07-15", "url": "https://www.ibm.com/support/pages/node/7239757" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T07:32:15.040+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1365", "initial_release_date": "2025-06-19T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP12 IF02", "product_id": "T044767" } }, { "category": "product_version", "name": "7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM 7.5.0 UP12 IF02", "product_id": "T044767-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0:up12_if02" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9840", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2016-9840" }, { "cve": "CVE-2020-11971", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-11971" }, { "cve": "CVE-2020-13790", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-13790" }, { "cve": "CVE-2022-49011", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2022-49011" }, { "cve": "CVE-2023-0286", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2024-12087", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12087" }, { "cve": "CVE-2024-12088", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12088" }, { "cve": "CVE-2024-12747", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12747" }, { "cve": "CVE-2024-40906", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-40906" }, { "cve": "CVE-2024-43842", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-43842" }, { "cve": "CVE-2024-53141", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53141" }, { "cve": "CVE-2024-53150", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53150" }, { "cve": "CVE-2024-53241", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53241" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24528", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-24528" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-46701", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-46701" }, { "cve": "CVE-2025-36050", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-36050" }, { "cve": "CVE-2025-33121", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33121" }, { "cve": "CVE-2025-33117", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33117" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-0895
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache Tomcat ist ein Web-Applikationsserver f\u00fcr verschiedene Plattformen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0895 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0895.json" }, { "category": "self", "summary": "WID-SEC-2025-0895 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0895" }, { "category": "external", "summary": "Lists Apache.org vom 2025-04-28", "url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826" }, { "category": "external", "summary": "Lists Apache.org vom 2025-04-28", "url": "https://lists.apache.org/thread/cpklvqwvdrp4k9hmd2l3q33j0gzy4fox" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-04-28", "url": "https://seclists.org/oss-sec/2025/q2/100" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-04-28", "url": "https://seclists.org/oss-sec/2025/q2/101" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-04-28", "url": "https://github.com/advisories/GHSA-3p2h-wqq4-wf4h" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-04-28", "url": "https://github.com/advisories/GHSA-ff77-26x5-69cr" }, { "category": "external", "summary": "PoC CVE-2025-31650 vom 2025-04-29", "url": "https://github.com/tunahantekeoglu/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1521-1 vom 2025-05-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RFTKW33WAI4B3WZ5ZCAZYPZAMSCNNSM4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1537-1 vom 2025-05-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WLX5T7LK4QQHONBUWBDVFGFTQU32S6PX/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASTOMCAT9-2025-017 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT9-2025-017.html" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/BAM-26105" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/CONFSERVER-99686" }, { "category": "external", "summary": "IBM Security Bulletin 7234040 vom 2025-05-21", "url": "https://www.ibm.com/support/pages/node/7234040" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/CONFSERVER-99568" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASTOMCAT9-2025-018 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT9-2025-018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01521-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01537-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020935.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01882-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021460.html" }, { "category": "external", "summary": "Atlassian Security Advisory JSWSERVER-26411 vom 2025-06-17", "url": "https://confluence.atlassian.com/security/security-bulletin-june-17-2025-1574012717.html" }, { "category": "external", "summary": "Trellix 2025 Update 5 Release Notes vom 2025-06-25", "url": "https://docs.trellix.com/bundle/epolicy-orchestrator-saas-release-notes/page/UUID-bdfa33f8-426e-ec2b-a46a-a50c7743b530.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2TOMCAT9-2025-018 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2TOMCAT9-2025-018.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2TOMCAT9-2025-017 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2TOMCAT9-2025-017.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11335 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11335.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11335 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11332 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11332" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11333 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11333" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11334 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11334" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11333 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11333.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11381 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11381" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11382 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11382" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11332 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11332.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4244 vom 2025-07-22", "url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00009.html" }, { "category": "external", "summary": "HCL Security Bulletin vom 2025-08-05", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=4cd4383f3bcb26d828f8f547f4e45af6" }, { "category": "external", "summary": "IBM Security Bulletin 7241547 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241547" } ], "source_lang": "en-US", "title": "Apache Tomcat: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:50:23.660+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0895", "initial_release_date": "2025-04-28T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "2", "summary": "PoC f\u00fcr CVE-2025-31650 aufgenommen" }, { "date": "2025-05-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Atlassian und IBM aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Atlassian aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.0.6", "product": { "name": "Apache Tomcat \u003c11.0.6", "product_id": "T043183" } }, { "category": "product_version", "name": "11.0.6", "product": { "name": "Apache Tomcat 11.0.6", "product_id": "T043183-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:11.0.6" } } }, { "category": "product_version_range", "name": "\u003c10.1.40", "product": { "name": "Apache Tomcat \u003c10.1.40", "product_id": "T043184" } }, { "category": "product_version", "name": "10.1.40", "product": { "name": "Apache Tomcat 10.1.40", "product_id": "T043184-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:10.1.40" } } }, { "category": "product_version_range", "name": "\u003c9.0.104", "product": { "name": "Apache Tomcat \u003c9.0.104", "product_id": "T043185" } }, { "category": "product_version", "name": "9.0.104", "product": { "name": "Apache Tomcat 9.0.104", "product_id": "T043185-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:tomcat:9.0.104" } } } ], "category": "product_name", "name": "Tomcat" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.2.4", "product": { "name": "Atlassian Bamboo \u003c10.2.4", "product_id": "T044013" } }, { "category": "product_version", "name": "10.2.4", "product": { "name": "Atlassian Bamboo 10.2.4", "product_id": "T044013-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:10.2.4" } } }, { "category": "product_version_range", "name": "\u003c9.6.13", "product": { "name": "Atlassian Bamboo \u003c9.6.13", "product_id": "T044014" } }, { "category": "product_version", "name": "9.6.13", "product": { "name": "Atlassian Bamboo 9.6.13", "product_id": "T044014-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.13" } } }, { "category": "product_version_range", "name": "\u003c11.0.1", "product": { "name": "Atlassian Bamboo \u003c11.0.1", "product_id": "T044015" } }, { "category": "product_version", "name": "11.0.1", "product": { "name": "Atlassian Bamboo 11.0.1", "product_id": "T044015-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:11.0.1" } } } ], "category": "product_name", "name": "Bamboo" }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.2", "product": { "name": "Atlassian Confluence \u003c9.2.2", "product_id": "T042904" } }, { "category": "product_version", "name": "9.2.2", "product": { "name": "Atlassian Confluence 9.2.2", "product_id": "T042904-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.2.2" } } }, { "category": "product_version_range", "name": "\u003c9.3.2", "product": { "name": "Atlassian Confluence \u003c9.3.2", "product_id": "T042906" } }, { "category": "product_version", "name": "9.3.2", "product": { "name": "Atlassian Confluence 9.3.2", "product_id": "T042906-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.3.2" } } }, { "category": "product_version_range", "name": "\u003c8.5.21", "product": { "name": "Atlassian Confluence \u003c8.5.21", "product_id": "T042909" } }, { "category": "product_version", "name": "8.5.21", "product": { "name": "Atlassian Confluence 8.5.21", "product_id": "T042909-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__8.5.21" } } }, { "category": "product_version_range", "name": "\u003c9.4.1", "product": { "name": "Atlassian Confluence \u003c9.4.1", "product_id": "T044016" } }, { "category": "product_version", "name": "9.4.1", "product": { "name": "Atlassian Confluence 9.4.1", "product_id": "T044016-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:9.4.1" } } }, { "category": "product_version_range", "name": "\u003c9.2.4", "product": { "name": "Atlassian Confluence \u003c9.2.4", "product_id": "T044017" } }, { "category": "product_version", "name": "9.2.4", "product": { "name": "Atlassian Confluence 9.2.4", "product_id": "T044017-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:9.2.4" } } }, { "category": "product_version_range", "name": "\u003c8.5.22", "product": { "name": "Atlassian Confluence \u003c8.5.22", "product_id": "T044018" } }, { "category": "product_version", "name": "8.5.22", "product": { "name": "Atlassian Confluence 8.5.22", "product_id": "T044018-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:8.5.22" } } } ], "category": "product_name", "name": "Confluence" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.6.1", "product": { "name": "Atlassian Jira \u003c10.6.1", "product_id": "T044689" } }, { "category": "product_version", "name": "10.6.1", "product": { "name": "Atlassian Jira 10.6.1", "product_id": "T044689-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.6.1" } } }, { "category": "product_version_range", "name": "\u003c10.3.6 (LTS)", "product": { "name": "Atlassian Jira \u003c10.3.6 (LTS)", "product_id": "T044691" } }, { "category": "product_version", "name": "10.3.6 (LTS)", "product": { "name": "Atlassian Jira 10.3.6 (LTS)", "product_id": "T044691-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.3.6::lts" } } } ], "category": "product_name", "name": "Jira" } ], "category": "vendor", "name": "Atlassian" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.18.2", "product": { "name": "HCL Commerce \u003c9.1.18.2", "product_id": "T045896" } }, { "category": "product_version", "name": "9.1.18.2", "product": { "name": "HCL Commerce 9.1.18.2", "product_id": "T045896-fixed", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:9.1.18.2" } } } ], "category": "product_name", "name": "Commerce" } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "10.1.0.0-10.1.0.5", "product": { "name": "IBM Integration Bus 10.1.0.0-10.1.0.5", "product_id": "T044022", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.1.0.0_-_10.1.0.5" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version", "name": "11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "1411051", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator \u003c2025 Update 5", "product_id": "T044835" } }, { "category": "product_version", "name": "2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator 2025 Update 5", "product_id": "T044835-fixed", "product_identification_helper": { "cpe": "cpe:/a:trellix:epolicy_orchestrator:2025_update_5" } } } ], "category": "product_name", "name": "ePolicy Orchestrator" } ], "category": "vendor", "name": "Trellix" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T042909", "67646", "T042904", "T004914", "T042906", "T044016", "T044015", "T045896", "T044018", "T044689", "T044017", "2951", "T002207", "T044835", "T043183", "398363", "T043184", "T043185", "T044691", "T044022", "T044014", "1411051", "T044013" ] }, "release_date": "2025-04-28T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T042909", "67646", "T042904", "T004914", "T042906", "T044016", "T044015", "T045896", "T044018", "T044689", "T044017", "2951", "T002207", "T044835", "T043183", "398363", "T043184", "T043185", "T044691", "T044022", "T044014", "1411051", "T044013" ] }, "release_date": "2025-04-28T22:00:00.000+00:00", "title": "CVE-2025-31651" } ] }
wid-sec-w-2025-1563
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Supply Chain ist eine Sammlung von Applikationen f\u00fcr verschiedene Zwecke.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Supply Chain ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1563 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1563.json" }, { "category": "self", "summary": "WID-SEC-2025-1563 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1563" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Supply Chain vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixSCP" } ], "source_lang": "en-US", "title": "Oracle Supply Chain: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:56.339+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1563", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9.3.6", "product": { "name": "Oracle Supply Chain 9.3.6", "product_id": "T019052", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:9.3.6" } } }, { "category": "product_version", "name": "21.0.2", "product": { "name": "Oracle Supply Chain 21.0.2", "product_id": "T020726", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:21.0.2" } } }, { "category": "product_version", "name": "3.6.1", "product": { "name": "Oracle Supply Chain 3.6.1", "product_id": "T021722", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:3.6.1" } } }, { "category": "product_version", "name": "21.1.0", "product": { "name": "Oracle Supply Chain 21.1.0", "product_id": "T038411", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:21.1.0" } } }, { "category": "product_version", "name": "6.2.1", "product": { "name": "Oracle Supply Chain 6.2.1", "product_id": "T040481", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:6.2.1" } } } ], "category": "product_name", "name": "Supply Chain" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-42575", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2021-42575" }, { "cve": "CVE-2022-34169", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2024-22201", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-22201" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" } ] }
wid-sec-w-2025-1572
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1572 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1572.json" }, { "category": "self", "summary": "WID-SEC-2025-1572 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1572" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Fusion Middleware vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:59.092+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1572", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45693", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-45693" }, { "cve": "CVE-2023-42917", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-42917" }, { "cve": "CVE-2024-12801", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12801" }, { "cve": "CVE-2024-26308", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-26308" }, { "cve": "CVE-2024-38477", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38828", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38828" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-8184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8184" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-0725", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0725" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-27553", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27553" }, { "cve": "CVE-2025-27817", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27817" }, { "cve": "CVE-2025-29482", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-29482" }, { "cve": "CVE-2025-30753", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30753" }, { "cve": "CVE-2025-30762", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30762" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-31672", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31672" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-49146", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-49146" }, { "cve": "CVE-2025-50064", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50064" }, { "cve": "CVE-2025-50072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50072" }, { "cve": "CVE-2025-50073", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50073" } ] }
suse-su-2025:01537-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat10", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat10 fixes the following issues:\n\nUpdate to Tomcat 10.1.40\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n \nFull changelog:\n\nhttps://tomcat.apache.org/tomcat-10.1-doc/changelog.html\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1537,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1537", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01537-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01537-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501537-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01537-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039399.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat10", "tracking": { "current_release_date": "2025-05-29T09:04:24Z", "generator": { "date": "2025-05-29T09:04:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01537-1", "initial_release_date": "2025-05-29T09:04:24Z", "revision_history": [ { "date": "2025-05-29T09:04:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-doc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-embed-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-lib-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:04:24Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:04:24Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:1537-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat10", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat10 fixes the following issues:\n\nUpdate to Tomcat 10.1.40\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n \nFull changelog:\n\nhttps://tomcat.apache.org/tomcat-10.1-doc/changelog.html\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1537,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1537,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1537,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1537,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1537,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1537,openSUSE-SLE-15.6-2025-1537", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1537-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1537-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251537-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1537-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039204.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat10", "tracking": { "current_release_date": "2025-05-13T02:49:09Z", "generator": { "date": "2025-05-13T02:49:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1537-1", "initial_release_date": "2025-05-13T02:49:09Z", "revision_history": [ { "date": "2025-05-13T02:49:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-doc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-embed-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-lib-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "product_id": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-doc-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-embed-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-lib-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" }, "product_reference": "tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-13T02:49:09Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.40-150200.5.40.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.40-150200.5.40.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-13T02:49:09Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:01882-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat fixes the following issues:\n\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027\n (bsc#1242009).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1882,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1882", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01882-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01882-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501882-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01882-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040227.html" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat", "tracking": { "current_release_date": "2025-06-11T05:42:17Z", "generator": { "date": "2025-06-11T05:42:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01882-1", "initial_release_date": "2025-06-11T05:42:17Z", "revision_history": [ { "date": "2025-06-11T05:42:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-9.0.36-3.142.1.noarch", "product_id": "tomcat-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-admin-webapps-9.0.36-3.142.1.noarch", "product_id": "tomcat-admin-webapps-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-docs-webapp-9.0.36-3.142.1.noarch", "product_id": "tomcat-docs-webapp-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "product_id": "tomcat-el-3_0-api-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-embed-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-embed-9.0.36-3.142.1.noarch", "product_id": "tomcat-embed-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-javadoc-9.0.36-3.142.1.noarch", "product_id": "tomcat-javadoc-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "product_id": "tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-jsvc-9.0.36-3.142.1.noarch", "product_id": "tomcat-jsvc-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-lib-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-lib-9.0.36-3.142.1.noarch", "product_id": "tomcat-lib-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "product_id": "tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.36-3.142.1.noarch", "product": { "name": "tomcat-webapps-9.0.36-3.142.1.noarch", "product_id": "tomcat-webapps-9.0.36-3.142.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-docs-webapp-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-javadoc-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-lib-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.36-3.142.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.142.1.noarch" }, "product_reference": "tomcat-webapps-9.0.36-3.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.142.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.142.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.142.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.142.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-11T05:42:17Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:01521-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat fixes the following issues:\n\nUpdate to Tomcat 9.0.104\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n\nFull changelog: \n\nhttps://tomcat.apache.org/tomcat-9.0-doc/changelog.htm\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1521,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1521", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01521-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01521-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501521-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01521-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039407.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat", "tracking": { "current_release_date": "2025-05-29T14:04:09Z", "generator": { "date": "2025-05-29T14:04:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01521-1", "initial_release_date": "2025-05-29T14:04:09Z", "revision_history": [ { "date": "2025-05-29T14:04:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-9.0.104-150200.81.1.noarch", "product_id": "tomcat-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product_id": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product_id": "tomcat-embed-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-javadoc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsvc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product_id": "tomcat-lib-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-webapps-9.0.104-150200.81.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T14:04:09Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T14:04:09Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
suse-su-2025:1521-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tomcat", "title": "Title of the patch" }, { "category": "description", "text": "This update for tomcat fixes the following issues:\n\nUpdate to Tomcat 9.0.104\n\n- CVE-2025-31650: invalid priority field values should be ignored (bsc#1242008)\n- CVE-2025-31651: Better handling of URLs with literal \u0027;\u0027 and \u0027?\u0027 (bsc#1242009)\n\nFull changelog: \n\nhttps://tomcat.apache.org/tomcat-9.0-doc/changelog.htm\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1521,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1521,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1521,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1521,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1521,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1521,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1521,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1521,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1521,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1521,SUSE-Storage-7.1-2025-1521,openSUSE-SLE-15.6-2025-1521", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1521-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1521-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251521-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1521-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020814.html" }, { "category": "self", "summary": "SUSE Bug 1242008", "url": "https://bugzilla.suse.com/1242008" }, { "category": "self", "summary": "SUSE Bug 1242009", "url": "https://bugzilla.suse.com/1242009" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "Security update for tomcat", "tracking": { "current_release_date": "2025-05-09T04:56:27Z", "generator": { "date": "2025-05-09T04:56:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1521-1", "initial_release_date": "2025-05-09T04:56:27Z", "revision_history": [ { "date": "2025-05-09T04:56:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-9.0.104-150200.81.1.noarch", "product_id": "tomcat-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "product_id": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch", "product_id": "tomcat-embed-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-javadoc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "product_id": "tomcat-jsvc-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch", "product_id": "tomcat-lib-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "product_id": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch", "product_id": "tomcat-webapps-9.0.104-150200.81.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-embed-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-javadoc-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-jsvc-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-lib-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-150200.81.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" }, "product_reference": "tomcat-webapps-9.0.104-150200.81.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-09T04:56:27Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:tomcat-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Enterprise Storage 7.1:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-lib-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "SUSE Manager Server 4.3:tomcat-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-admin-webapps-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-docs-webapp-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-el-3_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-embed-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-javadoc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsp-2_3-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-jsvc-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-lib-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-servlet-4_0-api-9.0.104-150200.81.1.noarch", "openSUSE Leap 15.6:tomcat-webapps-9.0.104-150200.81.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-09T04:56:27Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
ghsa-ff77-26x5-69cr
Vulnerability from github
Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected.
Users are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6, which fix the issue.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.102" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "9.0.76" }, { "fixed": "9.0.104" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "10.1.10" }, { "fixed": "10.1.40" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M2" }, { "fixed": "11.0.6" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.102" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "9.0.76" }, { "fixed": "9.0.104" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "10.1.10" }, { "fixed": "10.1.40" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M2" }, { "fixed": "11.0.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "last_affected": "8.5.100" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "last_affected": "8.5.100" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-31651" ], "database_specific": { "cwe_ids": [ "CWE-116", "CWE-150" ], "github_reviewed": true, "github_reviewed_at": "2025-04-29T15:03:25Z", "nvd_published_at": "2025-04-28T20:15:20Z", "severity": "LOW" }, "details": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u00a0For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected.\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6, which fix the issue.", "id": "GHSA-ff77-26x5-69cr", "modified": "2025-08-08T18:55:39Z", "published": "2025-04-28T21:30:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31651" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/066bf6b6a15a4e7e0941d4acf096841165b97098" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/175dc75fc428930034a6c93fb52f830d955d8e64" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/ee3ab548e92345eca0cbd1f01649eb36c6f29454" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/fbecc915a10c5a3d634c5e2c6ced4ff479ce9953" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/list.html?announce@tomcat.apache.org" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-10.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-11.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-9.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/04/28/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", "type": "CVSS_V4" } ], "summary": "Apache Tomcat Rewrite rule bypass" }
fkie_cve-2025-31651
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
▶ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.apache.org/list.html?announce@tomcat.apache.org | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/04/28/3 | Mailing List, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB09D245-9455-444D-8265-743642DD53C9", "versionEndExcluding": "9.0.104", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5BD6C26-75CE-4DDC-BF4D-5A5187BD4CAF", "versionEndExcluding": "10.1.40", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "9331B3B3-C3C4-4D12-BE11-043F6614B2D3", "versionEndExcluding": "11.0.6", "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u00a0For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue." }, { "lang": "es", "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de secuencias de escape, metadatos o de control en Apache Tomcat. En un subconjunto de configuraciones improbables de reglas de reescritura, una solicitud especialmente manipulada pod\u00eda eludir algunas reglas de reescritura. Si dichas reglas aplicaban restricciones de seguridad de forma eficaz, estas pod\u00edan eludirse. Este problema afecta a Apache Tomcat: de la 11.0.0-M1 a la 11.0.5, de la 10.1.0-M1 a la 10.1.39 y de la 9.0.0.M1 a la 9.0.102. Se recomienda a los usuarios actualizar a la versi\u00f3n [FIXED_VERSION], que soluciona el problema." } ], "id": "CVE-2025-31651", "lastModified": "2025-08-08T12:15:28.023", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-28T20:15:20.783", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/list.html?announce@tomcat.apache.org" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2025/04/28/3" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-116" } ], "source": "security@apache.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-116" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
opensuse-su-2025:15048-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tomcat-9.0.104-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tomcat-9.0.104-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15048", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15048-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "tomcat-9.0.104-1.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15048-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.aarch64", "product": { "name": "tomcat-9.0.104-1.1.aarch64", "product_id": "tomcat-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "product_id": "tomcat-admin-webapps-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "product_id": "tomcat-docs-webapp-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.aarch64", "product": { "name": "tomcat-embed-9.0.104-1.1.aarch64", "product_id": "tomcat-embed-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.aarch64", "product": { "name": "tomcat-javadoc-9.0.104-1.1.aarch64", "product_id": "tomcat-javadoc-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.aarch64", "product": { "name": "tomcat-jsvc-9.0.104-1.1.aarch64", "product_id": "tomcat-jsvc-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.aarch64", "product": { "name": "tomcat-lib-9.0.104-1.1.aarch64", "product_id": "tomcat-lib-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.aarch64", "product": { "name": "tomcat-webapps-9.0.104-1.1.aarch64", "product_id": "tomcat-webapps-9.0.104-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-9.0.104-1.1.ppc64le", "product_id": "tomcat-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "product_id": "tomcat-admin-webapps-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "product_id": "tomcat-docs-webapp-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-embed-9.0.104-1.1.ppc64le", "product_id": "tomcat-embed-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-javadoc-9.0.104-1.1.ppc64le", "product_id": "tomcat-javadoc-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-jsvc-9.0.104-1.1.ppc64le", "product_id": "tomcat-jsvc-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-lib-9.0.104-1.1.ppc64le", "product_id": "tomcat-lib-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.ppc64le", "product": { "name": "tomcat-webapps-9.0.104-1.1.ppc64le", "product_id": "tomcat-webapps-9.0.104-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.s390x", "product": { "name": "tomcat-9.0.104-1.1.s390x", "product_id": "tomcat-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.s390x", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.s390x", "product_id": "tomcat-admin-webapps-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.s390x", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.s390x", "product_id": "tomcat-docs-webapp-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.s390x", "product": { "name": "tomcat-embed-9.0.104-1.1.s390x", "product_id": "tomcat-embed-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.s390x", "product": { "name": "tomcat-javadoc-9.0.104-1.1.s390x", "product_id": "tomcat-javadoc-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.s390x", "product": { "name": "tomcat-jsvc-9.0.104-1.1.s390x", "product_id": "tomcat-jsvc-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.s390x", "product": { "name": "tomcat-lib-9.0.104-1.1.s390x", "product_id": "tomcat-lib-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.s390x", "product": { "name": "tomcat-webapps-9.0.104-1.1.s390x", "product_id": "tomcat-webapps-9.0.104-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tomcat-9.0.104-1.1.x86_64", "product": { "name": "tomcat-9.0.104-1.1.x86_64", "product_id": "tomcat-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "product": { "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "product_id": "tomcat-admin-webapps-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "product": { "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "product_id": "tomcat-docs-webapp-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "product_id": "tomcat-el-3_0-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-embed-9.0.104-1.1.x86_64", "product": { "name": "tomcat-embed-9.0.104-1.1.x86_64", "product_id": "tomcat-embed-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-javadoc-9.0.104-1.1.x86_64", "product": { "name": "tomcat-javadoc-9.0.104-1.1.x86_64", "product_id": "tomcat-javadoc-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "product_id": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-jsvc-9.0.104-1.1.x86_64", "product": { "name": "tomcat-jsvc-9.0.104-1.1.x86_64", "product_id": "tomcat-jsvc-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-lib-9.0.104-1.1.x86_64", "product": { "name": "tomcat-lib-9.0.104-1.1.x86_64", "product_id": "tomcat-lib-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "product": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "product_id": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat-webapps-9.0.104-1.1.x86_64", "product": { "name": "tomcat-webapps-9.0.104-1.1.x86_64", "product_id": "tomcat-webapps-9.0.104-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x" }, "product_reference": "tomcat-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-admin-webapps-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-docs-webapp-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3_0-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-el-3_0-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-embed-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-embed-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x" }, "product_reference": "tomcat-embed-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-embed-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-embed-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-javadoc-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-jsvc-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-lib-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-lib-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x" }, "product_reference": "tomcat-lib-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-lib-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64" }, "product_reference": "tomcat-webapps-9.0.104-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le" }, "product_reference": "tomcat-webapps-9.0.104-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x" }, "product_reference": "tomcat-webapps-9.0.104-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-9.0.104-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" }, "product_reference": "tomcat-webapps-9.0.104-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.104-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.104-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
opensuse-su-2025:15049-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tomcat10-10.1.40-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tomcat10-10.1.40-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15049", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15049-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31650 page", "url": "https://www.suse.com/security/cve/CVE-2025-31650/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31651 page", "url": "https://www.suse.com/security/cve/CVE-2025-31651/" } ], "title": "tomcat10-10.1.40-1.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15049-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-10.1.40-1.1.aarch64", "product_id": "tomcat10-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-doc-10.1.40-1.1.aarch64", "product_id": "tomcat10-doc-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-embed-10.1.40-1.1.aarch64", "product_id": "tomcat10-embed-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.aarch64", "product_id": "tomcat10-jsvc-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-lib-10.1.40-1.1.aarch64", "product_id": "tomcat10-lib-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.aarch64", "product": { "name": "tomcat10-webapps-10.1.40-1.1.aarch64", "product_id": "tomcat10-webapps-10.1.40-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-10.1.40-1.1.ppc64le", "product_id": "tomcat10-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-doc-10.1.40-1.1.ppc64le", "product_id": "tomcat10-doc-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-embed-10.1.40-1.1.ppc64le", "product_id": "tomcat10-embed-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "product_id": "tomcat10-jsvc-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-lib-10.1.40-1.1.ppc64le", "product_id": "tomcat10-lib-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.ppc64le", "product": { "name": "tomcat10-webapps-10.1.40-1.1.ppc64le", "product_id": "tomcat10-webapps-10.1.40-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.s390x", "product": { "name": "tomcat10-10.1.40-1.1.s390x", "product_id": "tomcat10-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.s390x", "product": { "name": "tomcat10-doc-10.1.40-1.1.s390x", "product_id": "tomcat10-doc-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.s390x", "product": { "name": "tomcat10-embed-10.1.40-1.1.s390x", "product_id": "tomcat10-embed-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.s390x", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.s390x", "product_id": "tomcat10-jsvc-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.s390x", "product": { "name": "tomcat10-lib-10.1.40-1.1.s390x", "product_id": "tomcat10-lib-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.s390x", "product": { "name": "tomcat10-webapps-10.1.40-1.1.s390x", "product_id": "tomcat10-webapps-10.1.40-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tomcat10-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-10.1.40-1.1.x86_64", "product_id": "tomcat10-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "product_id": "tomcat10-admin-webapps-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-doc-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-doc-10.1.40-1.1.x86_64", "product_id": "tomcat10-doc-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "product_id": "tomcat10-docs-webapp-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-embed-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-embed-10.1.40-1.1.x86_64", "product_id": "tomcat10-embed-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-jsvc-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-jsvc-10.1.40-1.1.x86_64", "product_id": "tomcat10-jsvc-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-lib-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-lib-10.1.40-1.1.x86_64", "product_id": "tomcat10-lib-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "product_id": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64" } }, { "category": "product_version", "name": "tomcat10-webapps-10.1.40-1.1.x86_64", "product": { "name": "tomcat10-webapps-10.1.40-1.1.x86_64", "product_id": "tomcat10-webapps-10.1.40-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-admin-webapps-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-admin-webapps-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-doc-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-doc-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-doc-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-doc-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-doc-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-docs-webapp-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-docs-webapp-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-embed-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-embed-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-embed-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-embed-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-embed-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-jsvc-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-jsvc-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-lib-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-lib-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-lib-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-lib-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-lib-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat10-webapps-10.1.40-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" }, "product_reference": "tomcat10-webapps-10.1.40-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31650" } ], "notes": [ { "category": "general", "text": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.90 though 8.5.100.\n\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31650", "url": "https://www.suse.com/security/cve/CVE-2025-31650" }, { "category": "external", "summary": "SUSE Bug 1242008 for CVE-2025-31650", "url": "https://bugzilla.suse.com/1242008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31651" } ], "notes": [ { "category": "general", "text": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\nThe following versions were EOL at the time the CVE was created but are \nknown to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions \nmay also be affected.\n\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31651", "url": "https://www.suse.com/security/cve/CVE-2025-31651" }, { "category": "external", "summary": "SUSE Bug 1242009 for CVE-2025-31651", "url": "https://bugzilla.suse.com/1242009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.40-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.40-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "important" } ], "title": "CVE-2025-31651" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.