SUSE-SU-2023:1669-1: important: Security update for tomcat

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 29 12:30:06 UTC 2023



# Security update for tomcat

Announcement ID: SUSE-SU-2023:1669-1  
Rating: important  
References:

  * #1209622

  
Cross-References:

  * CVE-2023-28708

  
CVSS scores:

  * CVE-2023-28708 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-28708 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for tomcat fixes the following issues:

  * CVE-2023-28708: Fixed information disclosure by not including the secure
    attribute (bsc#1209622).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1669=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1669=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1669=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * tomcat-servlet-4_0-api-9.0.36-150100.4.90.1
    * tomcat-9.0.36-150100.4.90.1
    * tomcat-admin-webapps-9.0.36-150100.4.90.1
    * tomcat-jsp-2_3-api-9.0.36-150100.4.90.1
    * tomcat-webapps-9.0.36-150100.4.90.1
    * tomcat-lib-9.0.36-150100.4.90.1
    * tomcat-el-3_0-api-9.0.36-150100.4.90.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * tomcat-servlet-4_0-api-9.0.36-150100.4.90.1
    * tomcat-9.0.36-150100.4.90.1
    * tomcat-admin-webapps-9.0.36-150100.4.90.1
    * tomcat-jsp-2_3-api-9.0.36-150100.4.90.1
    * tomcat-webapps-9.0.36-150100.4.90.1
    * tomcat-lib-9.0.36-150100.4.90.1
    * tomcat-el-3_0-api-9.0.36-150100.4.90.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * tomcat-servlet-4_0-api-9.0.36-150100.4.90.1
    * tomcat-9.0.36-150100.4.90.1
    * tomcat-admin-webapps-9.0.36-150100.4.90.1
    * tomcat-jsp-2_3-api-9.0.36-150100.4.90.1
    * tomcat-webapps-9.0.36-150100.4.90.1
    * tomcat-lib-9.0.36-150100.4.90.1
    * tomcat-el-3_0-api-9.0.36-150100.4.90.1
  * SUSE CaaS Platform 4.0 (noarch)
    * tomcat-servlet-4_0-api-9.0.36-150100.4.90.1
    * tomcat-9.0.36-150100.4.90.1
    * tomcat-admin-webapps-9.0.36-150100.4.90.1
    * tomcat-jsp-2_3-api-9.0.36-150100.4.90.1
    * tomcat-webapps-9.0.36-150100.4.90.1
    * tomcat-lib-9.0.36-150100.4.90.1
    * tomcat-el-3_0-api-9.0.36-150100.4.90.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-28708.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209622

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230329/969f782f/attachment.htm>


More information about the sle-security-updates mailing list