SUSE-SU-2023:0730-1: important: Security update for jakarta-commons-fileupload

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Mar 14 20:30:24 UTC 2023



# Security update for jakarta-commons-fileupload

Announcement ID: SUSE-SU-2023:0730-1  
Rating: important  
References:

  * #1208513
  * #986359

  
Cross-References:

  * CVE-2016-3092
  * CVE-2023-24998

  
CVSS scores:

  * CVE-2016-3092 ( NVD ):  7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24998 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24998 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for jakarta-commons-fileupload fixes the following issues:

  * CVE-2016-3092: Fixed a usage of vulnerable FileUpload package can result in
    denial of service (bsc#986359).
  * CVE-2023-24998: Fixed a FileUpload deny of service with excessive parts
    (bsc#1208513).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-730=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-730=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-730=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-730=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * jakarta-commons-fileupload-1.1.1-150000.4.8.1
    * jakarta-commons-fileupload-javadoc-1.1.1-150000.4.8.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * jakarta-commons-fileupload-1.1.1-150000.4.8.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * jakarta-commons-fileupload-1.1.1-150000.4.8.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * jakarta-commons-fileupload-1.1.1-150000.4.8.1
  * SUSE CaaS Platform 4.0 (noarch)
    * jakarta-commons-fileupload-1.1.1-150000.4.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2016-3092.html
  * https://www.suse.com/security/cve/CVE-2023-24998.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208513
  * https://bugzilla.suse.com/show_bug.cgi?id=986359

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230314/5c4b6f7e/attachment.htm>


More information about the sle-updates mailing list