SUSE-SU-2023:2390-1: important: Security update for apache-commons-fileupload

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 6 08:30:13 UTC 2023



# Security update for apache-commons-fileupload

Announcement ID: SUSE-SU-2023:2390-1  
Rating: important  
References:

  * #1208513

  
Cross-References:

  * CVE-2023-24998

  
CVSS scores:

  * CVE-2023-24998 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24998 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP4
  * Web and Scripting Module 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for apache-commons-fileupload fixes the following issues:

Updated to version 1.5: \- CVE-2023-24998: Added a configurable maximum number
of files to upload per request (bsc#1208513).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2390=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2390=1

  * Web and Scripting Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-2390=1

  * Web and Scripting Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2023-2390=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2390=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2390=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2390=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2390=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2390=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2390=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2390=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2390=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2390=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-2390=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
    * apache-commons-fileupload-javadoc-1.5-150200.3.9.1
  * openSUSE Leap 15.5 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
    * apache-commons-fileupload-javadoc-1.5-150200.3.9.1
  * Web and Scripting Module 15-SP4 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * Web and Scripting Module 15-SP5 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Manager Server 4.2 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1
  * SUSE Enterprise Storage 7 (noarch)
    * apache-commons-fileupload-1.5-150200.3.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-24998.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208513

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230606/6d605437/attachment.htm>


More information about the sle-security-updates mailing list