SUSE-SU-2023:0758-1: important: Security update for jakarta-commons-fileupload

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Mar 16 12:30:47 UTC 2023



# Security update for jakarta-commons-fileupload

Announcement ID: SUSE-SU-2023:0758-1  
Rating: important  
References:

  * #1208513
  * #986359

  
Cross-References:

  * CVE-2016-3092
  * CVE-2023-24998

  
CVSS scores:

  * CVE-2016-3092 ( NVD ):  7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24998 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-24998 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for jakarta-commons-fileupload fixes the following issues:

  * CVE-2016-3092: Fixed a usage of vulnerable FileUpload package can result in
    denial of service (bsc#986359).
  * CVE-2023-24998: Fixed a FileUpload deny of service with excessive parts
    (bsc#1208513).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-758=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-758=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-758=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-758=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-758=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-758=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-758=1

## Package List:

  * SUSE OpenStack Cloud 9 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE OpenStack Cloud Crowbar 9 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * jakarta-commons-fileupload-javadoc-1.1.1-122.8.1
    * jakarta-commons-fileupload-1.1.1-122.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2016-3092.html
  * https://www.suse.com/security/cve/CVE-2023-24998.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208513
  * https://bugzilla.suse.com/show_bug.cgi?id=986359

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230316/22be8354/attachment.htm>


More information about the sle-updates mailing list