<div class="container">
    <h1>Security update for jakarta-commons-fileupload</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0758-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208513">#1208513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=986359">#986359</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2016-3092.html">CVE-2016-3092</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-24998.html">CVE-2023-24998</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2016-3092</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-24998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE OpenStack Cloud 9</li>
                    
                        <li class="list-group-item">SUSE OpenStack Cloud Crowbar 9</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for jakarta-commons-fileupload fixes the following issues:</p>
<ul>
<li>CVE-2016-3092: Fixed a usage of vulnerable FileUpload package can result in denial of service (bsc#986359). </li>
<li>CVE-2023-24998: Fixed a FileUpload deny of service with excessive parts (bsc#1208513).</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE OpenStack Cloud 9
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-OpenStack-Cloud-9-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE OpenStack Cloud Crowbar 9
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE OpenStack Cloud 9 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE OpenStack Cloud Crowbar 9 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>jakarta-commons-fileupload-javadoc-1.1.1-122.8.1</li>
                        
                            <li>jakarta-commons-fileupload-1.1.1-122.8.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2016-3092.html">https://www.suse.com/security/cve/CVE-2016-3092.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-24998.html">https://www.suse.com/security/cve/CVE-2023-24998.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208513">https://bugzilla.suse.com/show_bug.cgi?id=1208513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=986359">https://bugzilla.suse.com/show_bug.cgi?id=986359</a>
                    </li>
                
            
        </ul>
    
</div>